MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 74657366dd7d4c8cfb1580cc19033837d5e3b91cf4e77a111720c01e8fbca489. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ConnectWise


Vendor detections: 10


Intelligence 10 IOCs YARA 11 File information Comments

SHA256 hash: 74657366dd7d4c8cfb1580cc19033837d5e3b91cf4e77a111720c01e8fbca489
SHA3-384 hash: dc350a4883c9667f3180ab408aa6044271397968a7ba0ea78b06e3193194c8d1f7746aac103bd8bb70e1e3c575ef28b5
SHA1 hash: 3f8b9931b04e55b6fba127030a75c4a1b91b4164
MD5 hash: 3840e535f2dd406701b0f52280be69a5
humanhash: indigo-quiet-venus-winter
File name:3840e535f2dd406701b0f52280be69a5
Download: download sample
Signature ConnectWise
File size:5'385'480 bytes
First seen:2023-09-07 08:25:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9771ee6344923fa220489ab01239bdfd (246 x ConnectWise)
ssdeep 98304:qaeNO66+6efPPw2Ks9fM8dYdstG1l40Mprh:qa9efPu8nk40Id
Threatray 16 similar samples on MalwareBazaar
TLSH T1C746F111B3D591B6D07F0638D8794666AB74BC088322CB5F5394BE697D33BC09E223B6
TrID 74.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
15.7% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
3.9% (.EXE) Win64 Executable (generic) (10523/12/4)
1.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.7% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter JAMESWT_WT
Tags:ConnectWise exe signed

Code Signing Certificate

Organisation:Connectwise, LLC
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2022-08-17T00:00:00Z
Valid to:2025-08-15T23:59:59Z
Serial number: 0b9360051bccf66642998998d5ba97ce
Intelligence: 444 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 82b4e7924d5bed84fb16ddf8391936eb301479cec707dc14e23bc22b8cdeae28
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
258
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3840e535f2dd406701b0f52280be69a5
Verdict:
Malicious activity
Analysis date:
2023-09-07 08:31:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Сreating synchronization primitives
Launching a process
Creating a file
Creating a window
Searching for synchronization primitives
Loading a suspicious library
Launching a service
Modifying a system file
Creating a file in the Windows subdirectories
Creating a file in the Program Files subdirectories
Creating a service
Creating a process from a recently created file
DNS request
Possible injection to a system process
Enabling autorun with the shell\open\command registry branches
Enabling autorun for a service
Unauthorized injection to a recently created process
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm greyware lolbin msiexec net obfuscated overlay packed remoteadmin rundll32 virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
ConnectWise
Verdict:
Suspicious
Result
Threat name:
ScreenConnect Tool
Detection:
suspicious
Classification:
evad
Score:
38 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to hide user accounts
Detected unpacking (creates a PE file in dynamic memory)
Multi AV Scanner detection for submitted file
Query firmware table information (likely to detect VMs)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1305059 Sample: UC55FQ1Iur.exe Startdate: 07/09/2023 Architecture: WINDOWS Score: 38 57 Multi AV Scanner detection for submitted file 2->57 59 Detected unpacking (creates a PE file in dynamic memory) 2->59 61 .NET source code contains potential unpacker 2->61 63 2 other signatures 2->63 7 msiexec.exe 92 48 2->7         started        10 ScreenConnect.ClientService.exe 17 2 2->10         started        13 svchost.exe 2->13         started        16 8 other processes 2->16 process3 dnsIp4 45 C:\...\ScreenConnect.WindowsClient.exe, PE32 7->45 dropped 47 C:\Windows\Installer\MSIF967.tmp, PE32 7->47 dropped 49 C:\Windows\Installer\MSIF483.tmp, PE32 7->49 dropped 51 7 other files (none is malicious) 7->51 dropped 18 msiexec.exe 7->18         started        20 msiexec.exe 1 7->20         started        22 msiexec.exe 7->22         started        55 instance-q07bx4-relay.screenconnect.com 10->55 24 ScreenConnect.WindowsClient.exe 2 10->24         started        67 Changes security center settings (notifications, updates, antivirus, firewall) 13->67 27 MpCmdRun.exe 13->27         started        69 Query firmware table information (likely to detect VMs) 16->69 29 msiexec.exe 6 16->29         started        file5 signatures6 process7 file8 32 rundll32.exe 8 18->32         started        65 Contains functionality to hide user accounts 24->65 35 conhost.exe 27->35         started        53 C:\Users\user\AppData\Local\...\MSIE34C.tmp, PE32 29->53 dropped signatures9 process10 file11 37 C:\Users\user\...\ScreenConnect.Windows.dll, PE32 32->37 dropped 39 C:\...\ScreenConnect.InstallerActions.dll, PE32 32->39 dropped 41 C:\Users\user\...\ScreenConnect.Core.dll, PE32 32->41 dropped 43 Microsoft.Deployme...indowsInstaller.dll, PE32 32->43 dropped
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Enumerates connected drives
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Registers COM server for autorun
Sets service image path in registry
Unpacked files
SH256 hash:
db2448a84b95ee9943678669dfdf780387eca163808a166345990ad5487ac827
MD5 hash:
31503bfa04ad00596959fd74d23e4c57
SHA1 hash:
cdcf0d9b55a62707a3f73555eedeeec5e8de0bfc
SH256 hash:
cfec05cbdef70862f237fb505d8fca2ae94a4b8955a5030687815bac2ce908a3
MD5 hash:
b69446f8cc101d89bcb2a2e09c24b228
SHA1 hash:
9bbe4c6100bd27decb02df72adcb42a5e8aea955
SH256 hash:
ab02587ef97fc5dccb96fbfb285b264847b49b8aee95dcdf066ea4bf661defc7
MD5 hash:
b23aee2b0a6da6383410d3e5958ddf68
SHA1 hash:
9a6030f1c3ed3b3b3a08e0899c037ccc67fe6cef
SH256 hash:
19ac323ca6eae2f8145cdc2bac865b32cd5a48ad6ff199d4ca7da214b056e1dc
MD5 hash:
5fb6074b08ac4709cf2f29fa5b49023e
SHA1 hash:
8bbb78a47c08867c50572f0bd2a27171f91e0454
SH256 hash:
fc8779db9d45ea6a8a327a8d5a4bac4614f6be48466c6b8e5116ef01e3b91f70
MD5 hash:
d003769d6b0937e7a53e7f27c4f6ea04
SHA1 hash:
59053700274fd618432ccd12c1b0316d6261d792
SH256 hash:
23e016f28fdec7c986d32c5af10308a166caf73b89c123a86552479eed9e13f4
MD5 hash:
a34322bcb3565cd228ffea96d7871942
SHA1 hash:
066e2c6009b441350ec23c676aa40dd48edd1c80
SH256 hash:
30ad686ba96481059ba06059b58b264992a31969ad3f8eefe0243dc101b67ffe
MD5 hash:
3f2ee3a197040f4c01109805b6570e2b
SHA1 hash:
9db6efd7cda0546ecfef53c0e6d868cb78732803
SH256 hash:
74657366dd7d4c8cfb1580cc19033837d5e3b91cf4e77a111720c01e8fbca489
MD5 hash:
3840e535f2dd406701b0f52280be69a5
SHA1 hash:
3f8b9931b04e55b6fba127030a75c4a1b91b4164
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_DotNET_Encrypted
Author:ditekSHen
Description:Detects encrypted or obfuscated .NET executables
Rule name:INDICATOR_RMM_ConnectWise_ScreenConnect
Author:ditekSHen
Description:Detects ConnectWise Control (formerly ScreenConnect). Review RMM Inventory
Rule name:INDICATOR_RMM_ConnectWise_ScreenConnect_CERT
Author:ditekSHen
Description:Detects ConnectWise Control (formerly ScreenConnect) by (default) certificate. Review RMM Inventory
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:QbotStuff
Author:anonymous

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments