MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4e81851729d58f321bb83bdb03200f62bc5ee56e0703b2d609a3923a033d5b53. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
ConnectWise
Vendor detections: 15
| SHA256 hash: | 4e81851729d58f321bb83bdb03200f62bc5ee56e0703b2d609a3923a033d5b53 |
|---|---|
| SHA3-384 hash: | da3be4e459c79eb0b6c80d7d1c0f78d44b84b2a83dba2915d8b6945eb39f47621c1acc4088f47226d017b36847570f4b |
| SHA1 hash: | 51496e2d591117c094e163985b274e6ef947044c |
| MD5 hash: | 0ed9b8e9f9b85a6af4946510f9299ff5 |
| humanhash: | burger-august-arkansas-don |
| File name: | 4e81851729d58f321bb83bdb03200f62bc5ee56e0703b2d609a3923a033d5b53 |
| Download: | download sample |
| Signature | ConnectWise |
| File size: | 5'466'696 bytes |
| First seen: | 2024-08-14 03:42:52 UTC |
| Last seen: | 2024-08-14 04:56:32 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9771ee6344923fa220489ab01239bdfd (239 x ConnectWise) |
| ssdeep | 98304:5ps6efPfBOPvLtabi4X0MV+dYdcGt7VIb4:zfefPJws3V+a |
| Threatray | 66 similar samples on MalwareBazaar |
| TLSH | T1DC46F001F3D695B5C5BF1578D87A96669734BC048312C7BF63D0BA692D32BC08E327A2 |
| TrID | 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 12.5% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.4% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | e08402c4e48280e0 (1 x ConnectWise, 1 x NetSupport) |
| Reporter | |
| Tags: | 79-110-49-157 ConnectWise exe |
Intelligence
File Origin
ITVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | INDICATOR_EXE_DotNET_Encrypted |
|---|---|
| Author: | ditekSHen |
| Description: | Detects encrypted or obfuscated .NET executables |
| Rule name: | INDICATOR_RMM_ConnectWise_ScreenConnect |
|---|---|
| Author: | ditekSHen |
| Description: | Detects ConnectWise Control (formerly ScreenConnect). Review RMM Inventory |
| Rule name: | INDICATOR_RMM_ConnectWise_ScreenConnect_CERT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects ConnectWise Control (formerly ScreenConnect) by (default) certificate. Review RMM Inventory |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_TRUST_INFO | Requires Elevated Execution (level:requireAdministrator) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.