MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f949ee275f209fd614661403425595ac738d1963009231394a43bb85907206b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



NetSupport


Vendor detections: 14


Intelligence 14 IOCs 1 YARA 6 File information Comments

SHA256 hash: f949ee275f209fd614661403425595ac738d1963009231394a43bb85907206b2
SHA3-384 hash: bf03c0c6adc6e444dbd2bcc890c36b0ffd43f902e14583eb38ddb3fa4248066170d781d715d38db2a2903ecd02fe98d3
SHA1 hash: f56d804d757ec82160b0a1e30e5b8a2dedb8e3a4
MD5 hash: 418c2ce7233c695f1ef3352bbc31971f
humanhash: freddie-football-california-idaho
File name:I82fNYv.msi
Download: download sample
Signature NetSupport
File size:3'965'952 bytes
First seen:2025-10-03 05:40:08 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 98304:WDz3IGvjINMSGSl/ZC+1BZI9hUXeWwNrs5UI4:iz33jzAC/a7wNu14
TLSH T1F906F126BA8FC527D61D0272E42CFE8E6539BE73076140D377E4789A5C318C267B9A43
TrID 77.3% (.MSI) Microsoft Windows Installer (454500/1/170)
10.3% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.5% (.MSP) Windows Installer Patch (44509/10/5)
3.3% (.WPS) Kingsoft WPS Office document (alt.) (19502/3/2)
1.3% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter abuse_ch
Tags:msi NetSupport sonosarcl-net sonosarcx-com


Avatar
abuse_ch
NetSupport C2:
77.83.175.131:2080

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
77.83.175.131:2080 https://threatfox.abuse.ch/ioc/1606140/

Intelligence


File Origin
# of uploads :
1
# of downloads :
154
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
shellcode dropper netsup trojan
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug base64 cmd expired-cert fingerprint keylogger lolbin netsupport netsupportmanager packed packed remoteadmin short-lived-cert wix
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
File Type:
msi
First seen:
2025-10-02T14:48:00Z UTC
Last seen:
2025-10-04T15:04:00Z UTC
Hits:
~10
Result
Threat name:
NetSupport RAT
Detection:
suspicious
Classification:
rans.troj.evad
Score:
38 / 100
Signature
Contains functionalty to change the wallpaper
Delayed program exit found
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Uses known network protocols on non-standard ports
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1788528 Sample: I82fNYv.msi Startdate: 03/10/2025 Architecture: WINDOWS Score: 38 44 sonosarcx.com 2->44 46 geo.netsupportsoftware.com 2->46 54 Suricata IDS alerts for network traffic 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 Uses known network protocols on non-standard ports 2->58 7 msiexec.exe 96 51 2->7         started        10 msiexec.exe 10 2->10         started        12 service.exe 2->12         started        14 service.exe 2->14         started        signatures3 process4 file5 24 C:\Windows\Installer\MSI4F6D.tmp, PE32 7->24 dropped 26 C:\Windows\Installer\MSI4F3D.tmp, PE32 7->26 dropped 28 C:\Windows\Installer\MSI4CEA.tmp, PE32 7->28 dropped 36 9 other files (1 malicious) 7->36 dropped 16 service.exe 1 18 7->16         started        20 msiexec.exe 7->20         started        22 msiexec.exe 7->22         started        30 C:\Users\user\AppData\Local\...\MSI236F.tmp, PE32 10->30 dropped 32 C:\Users\user\AppData\Local\...\MSI22D2.tmp, PE32 10->32 dropped 34 C:\Users\user\AppData\Local\...\MSI1DFF.tmp, PE32 10->34 dropped 38 4 other files (none is malicious) 10->38 dropped process6 dnsIp7 40 sonosarcx.com 77.83.175.131, 2080, 49721 ON-LINE-DATAServerlocation-NetherlandsDrontenNL Ukraine 16->40 42 geo.netsupportsoftware.com 104.26.0.231, 49722, 80 CLOUDFLARENETUS United States 16->42 48 Multi AV Scanner detection for dropped file 16->48 50 Contains functionalty to change the wallpaper 16->50 52 Delayed program exit found 16->52 signatures8
Gathering data
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-10-02 17:36:04 UTC
File Type:
Binary (Archive)
Extracted files:
495
AV detection:
11 of 24 (45.83%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
netsupportmanagerrat
Similar samples:
Result
Malware family:
netsupport
Score:
  10/10
Tags:
family:netsupport discovery persistence privilege_escalation ransomware rat
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Adds Run key to start application
Enumerates connected drives
NetSupport
Netsupport family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_MSI_LATAM_Banker_From_LatAm
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

NetSupport

Microsoft Software Installer (MSI) msi f949ee275f209fd614661403425595ac738d1963009231394a43bb85907206b2

(this sample)

  
Delivery method
Distributed via web download

Comments