MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b17f943852a6387ff38d516e94d9c42e5f8f54a37b5f55932edcd3f01c22a50. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ConnectWise


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 5b17f943852a6387ff38d516e94d9c42e5f8f54a37b5f55932edcd3f01c22a50
SHA3-384 hash: 4b18f05620976bbb069995887e6e9c82ffcafdace72cf1ed58e269604256bb054eb7716730b777b5e09932d3ce38be30
SHA1 hash: f21f9e9dcd7cc7b14bc85e1c97ebc56cd9ed3183
MD5 hash: a340c3bb18af62843a9d4df711a9c39a
humanhash: rugby-low-mirror-mountain
File name:Document_File-20260105104535.WsF
Download: download sample
Signature ConnectWise
File size:173 bytes
First seen:2026-01-06 07:48:53 UTC
Last seen:Never
File type:
MIME type:text/html
ssdeep 3:VUbvgbpV1OmIssssOjDETXI+D8UU0nGsUs+lNWEdKI1hHgCh2HAvs+0yHbn:ovgbpaNNEBKfnGss40RhHgFX+0Ub
TLSH T158C08C671DA8507608502A00A068EC8CF48FDE3A0458E40A70972D42C81707388273A8
Magika html
Reporter abuse_ch
Tags:ConnectWise wsf

Intelligence


File Origin
# of uploads :
1
# of downloads :
46
Origin country :
SE SE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 powershell
Verdict:
Malicious
File Type:
wsf
First seen:
2026-01-05T16:45:00Z UTC
Last seen:
2026-01-07T12:48:00Z UTC
Hits:
~100
Detections:
Trojan.Win32.Agent.sb Trojan.JS.SAgent.sb HEUR:Trojan.Script.Generic PDM:Trojan.Win32.Generic NetTool.PowerShellUA.HTTP.C&C NetTool.PowerShellGet.HTTP.C&C
Result
Threat name:
n/a
Detection:
malicious
Classification:
expl.evad
Score:
76 / 100
Signature
Joe Sandbox ML detected suspicious sample
Sample has a suspicious name (potential lure to open the executable)
Sigma detected: PowerShell Download and Execution Cradles
Suspicious execution chain found
System process connects to network (likely due to code injection or exploit)
VBScript performs obfuscated calls to suspicious functions
Wscript starts Powershell (via cmd or directly)
Behaviour
Behavior Graph:
Gathering data
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
Enumerates physical storage devices
Checks computer location settings
Badlisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments