MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 af5a12a388a7bf416d11b3123251e422f5fd94501e893d11e4fa91de3cb13220. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ConnectWise


Vendor detections: 11


Intelligence 11 IOCs YARA 9 File information Comments

SHA256 hash: af5a12a388a7bf416d11b3123251e422f5fd94501e893d11e4fa91de3cb13220
SHA3-384 hash: 2999d69663083065ddc520911b8ddce889cfdebb15752044dcf84b1ddfa703661c6d3fac355daad0779d14e14bc24c6b
SHA1 hash: 0a51c6c7555be78bba9c0dc24b00ac96a51930ed
MD5 hash: 334df8989da06aff9a71ab0f6534301a
humanhash: muppet-leopard-lemon-solar
File name:DocRecevutta.exe
Download: download sample
Signature ConnectWise
File size:5'587'728 bytes
First seen:2023-09-05 07:13:05 UTC
Last seen:2023-09-07 08:25:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9771ee6344923fa220489ab01239bdfd (239 x ConnectWise)
ssdeep 98304:ifmE6+6efPU3nWn4bGbq6adYdsrGLPygQfpBo:IMefPUoWnsPygIp6
Threatray 5 similar samples on MalwareBazaar
TLSH T1A946F112B3D591B5D0BF0638D4795666A774BC098322C76F6394BE6D2D33B808E223B7
TrID 74.4% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
15.7% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
3.9% (.EXE) Win64 Executable (generic) (10523/12/4)
1.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.7% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter 0xToxin
Tags:247info-click ConnectWise exe instance-m73xwc-relay-screenconnect-com screenconnect signed

Code Signing Certificate

Organisation:Connectwise, LLC
Issuer:DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1
Algorithm:sha256WithRSAEncryption
Valid from:2022-08-17T00:00:00Z
Valid to:2025-08-15T23:59:59Z
Serial number: 0b9360051bccf66642998998d5ba97ce
Intelligence: 443 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 82b4e7924d5bed84fb16ddf8391936eb301479cec707dc14e23bc22b8cdeae28
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
0xToxin
Download URL:
https://247info.click/DocRecevutta.exe

Intelligence


File Origin
# of uploads :
4
# of downloads :
318
Origin country :
IL IL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
DocRecevutta.exe
Verdict:
Malicious activity
Analysis date:
2023-09-05 07:16:53 UTC
Tags:
screenconnect remote policy

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
Launching a process
Creating a file
Creating a window
Searching for synchronization primitives
Loading a suspicious library
Launching a service
Modifying a system file
Creating a file in the Windows subdirectories
Creating a file in the Program Files subdirectories
Creating a service
Creating a process from a recently created file
Searching for the window
DNS request
Moving a file to the Windows subdirectory
Sending a custom TCP request
Possible injection to a system process
Enabling autorun with the shell\open\command registry branches
Enabling autorun for a service
Unauthorized injection to a recently created process
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm greyware lolbin msiexec net obfuscated overlay packed rundll32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
ScreenConnect Tool
Detection:
malicious
Classification:
evad
Score:
45 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Contains functionality to hide user accounts
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1303332 Sample: DocRecevutta.exe Startdate: 05/09/2023 Architecture: WINDOWS Score: 45 56 Multi AV Scanner detection for submitted file 2->56 58 .NET source code contains potential unpacker 2->58 60 .NET source code references suspicious native API functions 2->60 62 Contains functionality to hide user accounts 2->62 7 ScreenConnect.ClientService.exe 17 13 2->7         started        10 msiexec.exe 92 49 2->10         started        13 DocRecevutta.exe 3 2->13         started        15 2 other processes 2->15 process3 dnsIp4 50 server-nix9ad61b99-relay.screenconnect.com 147.75.70.116, 443, 49729, 49732 PACKETUS Switzerland 7->50 52 instance-m73xwc-relay.screenconnect.com 7->52 17 ScreenConnect.WindowsClient.exe 2 7->17         started        32 C:\Windows\Installer\MSI228F.tmp, PE32 10->32 dropped 34 C:\Windows\Installer\MSI1CC1.tmp, PE32 10->34 dropped 36 ScreenConnect.Wind...dentialProvider.dll, PE32+ 10->36 dropped 38 7 other files (none is malicious) 10->38 dropped 20 msiexec.exe 10->20         started        22 msiexec.exe 1 10->22         started        24 msiexec.exe 10->24         started        26 msiexec.exe 6 13->26         started        file5 process6 file7 54 Contains functionality to hide user accounts 17->54 29 rundll32.exe 8 20->29         started        40 C:\Users\user\AppData\Local\Temp\MSIFFE.tmp, PE32 26->40 dropped signatures8 process9 file10 42 C:\Users\user\...\ScreenConnect.Windows.dll, PE32 29->42 dropped 44 C:\...\ScreenConnect.InstallerActions.dll, PE32 29->44 dropped 46 C:\Users\user\...\ScreenConnect.Core.dll, PE32 29->46 dropped 48 Microsoft.Deployme...indowsInstaller.dll, PE32 29->48 dropped
Threat name:
Win32.Adware.RedCap
Status:
Malicious
First seen:
2023-09-04 13:50:10 UTC
File Type:
PE (Exe)
Extracted files:
182
AV detection:
15 of 38 (39.47%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Drops file in Program Files directory
Drops file in Windows directory
Drops file in System32 directory
Enumerates connected drives
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Registers COM server for autorun
Sets service image path in registry
Unpacked files
SH256 hash:
0d345ffb434b906d8d458de009433df8307c1ad9d266be4462deea582f875fb6
MD5 hash:
b0092759f685568af11a70025c057a99
SHA1 hash:
9e54490629e1e7e547095780c266deb0a832cd73
SH256 hash:
19ac323ca6eae2f8145cdc2bac865b32cd5a48ad6ff199d4ca7da214b056e1dc
MD5 hash:
5fb6074b08ac4709cf2f29fa5b49023e
SHA1 hash:
8bbb78a47c08867c50572f0bd2a27171f91e0454
SH256 hash:
a9c2f285151a2fa170016f549c4ce302ca8148d6bc965434438a15eba5cdb51a
MD5 hash:
ab9d8e3051fa7dd089b8d4f4cebff734
SHA1 hash:
4e1761488b8e0dde2d4b6173a5921933c3e20da1
SH256 hash:
fe65a91afcac9b96b00f1a0dde7871df250c4130a1843104323e42369cb6ce90
MD5 hash:
adfe359181c8a0c5226acc65c5829832
SHA1 hash:
29976dc3f21d35ae170862e8297856bb20a90c02
SH256 hash:
26c701fa3d9adef90227607e7291f3435bbc65487178da95db2a33ffab6272c2
MD5 hash:
5ba9cb5af417048c1cf9b5232d7a583c
SHA1 hash:
0e6b6fabb435252c3dc667ab8c5e95152fd319e1
SH256 hash:
eaead50d88365695a8c471887772763a7043e9f2800c5f7620f94f2491600197
MD5 hash:
9f03b39fa9b9632283d53b434ee989a7
SHA1 hash:
0c499906c0159b6264b5ddfbeaf047fed80e5fbf
SH256 hash:
8a3cf3abbe7b084f97361597792de8f7c5982aa4278d6bd8d058391ec58350d8
MD5 hash:
ab28f6cfe2082ad2aa872f91a1a6289e
SHA1 hash:
5fcb1667f4eb9985a58905a5844aa55e776c3781
SH256 hash:
af5a12a388a7bf416d11b3123251e422f5fd94501e893d11e4fa91de3cb13220
MD5 hash:
334df8989da06aff9a71ab0f6534301a
SHA1 hash:
0a51c6c7555be78bba9c0dc24b00ac96a51930ed
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_DotNET_Encrypted
Author:ditekSHen
Description:Detects encrypted or obfuscated .NET executables
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:QbotStuff
Author:anonymous

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

ConnectWise

Executable exe af5a12a388a7bf416d11b3123251e422f5fd94501e893d11e4fa91de3cb13220

(this sample)

  
Delivery method
Distributed via web download

Comments