MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 046a308ce6f588c842234d66c1bd770176419465a7769df9c98b0834e3fa02c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ConnectWise


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 046a308ce6f588c842234d66c1bd770176419465a7769df9c98b0834e3fa02c7
SHA3-384 hash: d7704b9dd9c99148ec042b38d4478810dfb4e805522327110e65f22d68333ca9dc4b7c1f60d94ed4c50d81774c23af12
SHA1 hash: 6f85720bad5d456c7ba758925b965fc6fbc5ae16
MD5 hash: 07521e40c0edeac4d7dc88183586c996
humanhash: maine-equal-kitten-ohio
File name:social-security-statement-upd.vbs
Download: download sample
Signature ConnectWise
File size:2'119 bytes
First seen:2025-12-05 22:02:57 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 48:Lv1Wb5tmGwJmXiwJ89wdkyaj8Lz8AExXqIsQ:Lw5URJmJ89wOyaYI/x6IT
Threatray 1'076 similar samples on MalwareBazaar
TLSH T1FE41520EDC5DDB642A8301F285689D0AC9B1C423B84A14AC7A4DCC979F315BCCB352EA
Magika vba
Reporter Anonymous
Tags:ConnectWise vbs

Intelligence


File Origin
# of uploads :
1
# of downloads :
44
Origin country :
US US
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Score:
92.5%
Tags:
trojandownloader connectwise shellcode html
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive expand lolbin lolbin masquerade msiexec rundll32
Verdict:
Malicious
File Type:
vbs
First seen:
2025-12-03T14:41:00Z UTC
Last seen:
2025-12-06T01:30:00Z UTC
Hits:
~100
Detections:
Trojan.JS.SAgent.sb HEUR:Trojan.VBS.SAgent.gen not-a-virus:HEUR:RemoteAdmin.MSIL.ConnectWise.gen
Verdict:
Malware
YARA:
1 match(es)
Tags:
ADODB.Stream MSXML2.ServerXMLHTTP.6.0 Scripting.FileSystemObject Shell.Application VBScript WScript.Shell
Verdict:
Malicious
Threat:
RemoteAdmin.MSIL.ConnectWise
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-12-03 22:03:58 UTC
File Type:
Text (VBS)
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
adware backdoor discovery persistence privilege_escalation rat revoked_codesign spyware
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Boot or Logon Autostart Execution: Authentication Package
Drops file in System32 directory
Enumerates connected drives
Checks computer location settings
ConnectWise ScreenConnect remote access tool
Event Triggered Execution: Component Object Model Hijacking
Executes dropped EXE
Loads dropped DLL
Badlisted process makes network request
Binary is signed using a ConnectWise certificate revoked for key compromise.
Sets service image path in registry
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments