MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7ff6a3fcbed316b6d900789a7dfdd482017eb502bdebd6db59179dc2a5b6d5fe. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ConnectWise


Vendor detections: 11


Intelligence 11 IOCs YARA 4 File information Comments

SHA256 hash: 7ff6a3fcbed316b6d900789a7dfdd482017eb502bdebd6db59179dc2a5b6d5fe
SHA3-384 hash: b3e7fcbb694740cbbfacf36f12f4bb3cba1d808140a75572eb35a0132524fca4ef728dd5bc6b4771bbe84877a3ff0008
SHA1 hash: 6121aebbe89637b876a1b5b83cd578db7e94920c
MD5 hash: a313d9dfd6bddf4cf0412d887719c5be
humanhash: bulldog-victor-moon-cold
File name:SecuriteInfo.com.Trojan.Generic.29525.5394
Download: download sample
Signature ConnectWise
File size:87'760 bytes
First seen:2023-08-16 10:39:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1273eaec87da7c0a308253f29e7857eb (21 x ConnectWise)
ssdeep 1536:NXn1JYSnExFkcgKKjxfmqshiKW5Xs/iYQqQJtsWFcdfRMvb+xWbaa:tE3x5KBDYiKWm/iSw0fRMvygGa
Threatray 8 similar samples on MalwareBazaar
TLSH T1D5837C43B5D19C71E9721D3124B1C9615A3FBA211E348EBB239802AE4F341D1AE35FBB
TrID 32.2% (.EXE) Win64 Executable (generic) (10523/12/4)
20.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
13.7% (.EXE) Win32 Executable (generic) (4505/5/1)
6.2% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:ConnectWise exe signed

Code Signing Certificate

Organisation:ConnectWise, LLC
Issuer:DigiCert SHA2 Assured ID Code Signing CA
Algorithm:sha256WithRSAEncryption
Valid from:2019-10-22T00:00:00Z
Valid to:2022-10-26T12:00:00Z
Serial number: 085dfb7228e907cf98022c52c511bc66
Intelligence: 16 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: ebb706d3b57f68c2ddf5639c741b803646e9cb727f6002084b6283a849d6f75e
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
289
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Trojan.Generic.29525.5394
Verdict:
Malicious activity
Analysis date:
2023-08-16 10:41:27 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the %temp% subdirectories
Creating a file in the %AppData% subdirectories
Sending an HTTP GET request
Unauthorized injection to a system process
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
ConnectWise
Verdict:
Suspicious
Result
Threat name:
ScreenConnect Tool
Detection:
malicious
Classification:
evad
Score:
42 / 100
Signature
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Modifies registry class
Modifies system certificate store
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
a665adf1acd014984b818f95699c2205e9e9f7cc10031d5fa52260154004ba9b
MD5 hash:
c7dd4bcf2bdb96e081db2941f13f8154
SHA1 hash:
d7044c4ef07e59cf5e304be00502ea8218cb9297
SH256 hash:
7ff6a3fcbed316b6d900789a7dfdd482017eb502bdebd6db59179dc2a5b6d5fe
MD5 hash:
a313d9dfd6bddf4cf0412d887719c5be
SHA1 hash:
6121aebbe89637b876a1b5b83cd578db7e94920c
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ConnectWise

Executable exe 7ff6a3fcbed316b6d900789a7dfdd482017eb502bdebd6db59179dc2a5b6d5fe

(this sample)

  
Delivery method
Distributed via web download

Comments