MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d19dbc6b0c0792df8f420c14ef25130052a81d481d38340a40194862ff0095cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
ConnectWise
Vendor detections: 15
| SHA256 hash: | d19dbc6b0c0792df8f420c14ef25130052a81d481d38340a40194862ff0095cd |
|---|---|
| SHA3-384 hash: | 7322413b26cfe1dbdbbf5ff22930794cb64d13700e5737f381b81ea46a19b38ff031b26dcae2e2f88905a6f5227335f9 |
| SHA1 hash: | 8513ae78b78f157fdd8800f2eda654c75332cd4b |
| MD5 hash: | 321132051c3add66f0cdae4b8cf4c332 |
| humanhash: | texas-aspen-purple-steak |
| File name: | statsment.exe |
| Download: | download sample |
| Signature | ConnectWise |
| File size: | 5'652'448 bytes |
| First seen: | 2024-12-13 02:11:59 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9771ee6344923fa220489ab01239bdfd (243 x ConnectWise) |
| ssdeep | 49152:IDex5xKkEJkGYYpT0+TFiH7efP0x58IJL+md3rHgDNMKLo8SsxG/XcW32gqkAfoc:c4s6efPQ53JLbd3LINMLaGUW39f0 |
| Threatray | 374 similar samples on MalwareBazaar |
| TLSH | T1D046E111B3D995B9C0BF063CD87A52699A74BC048722C7AF57D4BD292D32BC05E323B6 |
| TrID | 68.8% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 12.5% (.EXE) Win64 Executable (generic) (10522/11/4) 6.0% (.EXE) Win16 NE executable (generic) (5038/12/1) 5.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.4% (.EXE) OS/2 Executable (generic) (2029/13) |
| Magika | pebin |
| Reporter | |
| Tags: | ConnectWise exe signed |
Code Signing Certificate
| Organisation: | Connectwise, LLC |
|---|---|
| Issuer: | DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1 |
| Algorithm: | sha256WithRSAEncryption |
| Valid from: | 2022-08-17T00:00:00Z |
| Valid to: | 2025-08-15T23:59:59Z |
| Serial number: | 0b9360051bccf66642998998d5ba97ce |
| Intelligence: | 444 malware samples on MalwareBazaar are signed with this code signing certificate |
| Thumbprint Algorithm: | SHA256 |
| Thumbprint: | 82b4e7924d5bed84fb16ddf8391936eb301479cec707dc14e23bc22b8cdeae28 |
| Source: | This information was brought to you by ReversingLabs A1000 Malware Analysis Platform |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
6d7c89f55c50eb63071a1eb0ef8b212a8d87e42aa376fa63d433120b212b4a48
9fa76b4ab82376d9486f051b2a7f0e2f584243296f94b2b4b30ea24fae05edd3
85276b1893f8307a681f8c8b22c6d7eaa40620afcf987a7a22a4ab39f7300253
64ca91a2446a8e567b24deea926bbdb34fd2dda221577787bbb62d07cbf0272d
d19dbc6b0c0792df8f420c14ef25130052a81d481d38340a40194862ff0095cd
e1a3eb6e1ec31406443bfbe5067c1852706406a824a29c2490c8e1b73fcf0081
58ff97145ad54ff4900f10bedbecd4a926fb847b23cc0c26ad46f1a96c0a34e9
f435f6ed37b03147bc9ea44f2f291afde9a1c303452ecd3c64493a6c7504b03a
b17964f1729c74ab244e0322f3bac392063ae791380fbfa49bdf82a10e4cd7f0
1172a51b9f3f9bb486d4cc11257facb25238351262acf297a314f6f3774dd053
cef038d63b561e927a0279b5bf7a07248b6ef80e89a5a75a4767b22eca240df3
4b29a54f59990f265e150f437518823f2e8b1e82604201c6e15301ddc09ee3df
b1668588b2c6cc2abea3af4b25949aef0afe18941b842bf338c9d8abc28907a2
415ed80ee0977b5fa793e50bea0539e157b5845af417ddd11ec1fab94409d4ad
56f2d60a446835b53f1ecb54fefebd55c0cfd8c4511a8a96f0e396ad8bc22dbb
b30acefcdf5ba41a18270ae8e79dd9ddb445a729ff67aade0abf3259592738ed
d014a441cee293d4696bfcb06d51816536312bf2f1d5ddfd224d4e6d8660f06b
9d77eb0fee359764d3362dbbafb96472cf549fe144d95b3fe9dc97d0b5828976
934a35f92555d0004e1fb78fd91f6dd33036afa329c0900969adb07305231f74
fd0198e078b123e91bf968c6457666b8d9f9b5e69eae273665994d1a4595b6aa
a337a28b1413ed787b4e313cfb04ffef6a4730cddc7543b18b6b8656e65111a0
ec0f1ec3f107b3559c97f1db4f9a1ae04481f2893c20b2e071f855309d7cc8ed
1f473e89717a811066269c38eb6a53a9a0ea0e5788190636b45622b74eaa4d53
6d7c89f55c50eb63071a1eb0ef8b212a8d87e42aa376fa63d433120b212b4a48
9fa76b4ab82376d9486f051b2a7f0e2f584243296f94b2b4b30ea24fae05edd3
85276b1893f8307a681f8c8b22c6d7eaa40620afcf987a7a22a4ab39f7300253
64ca91a2446a8e567b24deea926bbdb34fd2dda221577787bbb62d07cbf0272d
d19dbc6b0c0792df8f420c14ef25130052a81d481d38340a40194862ff0095cd
e1a3eb6e1ec31406443bfbe5067c1852706406a824a29c2490c8e1b73fcf0081
58ff97145ad54ff4900f10bedbecd4a926fb847b23cc0c26ad46f1a96c0a34e9
f435f6ed37b03147bc9ea44f2f291afde9a1c303452ecd3c64493a6c7504b03a
b17964f1729c74ab244e0322f3bac392063ae791380fbfa49bdf82a10e4cd7f0
6d7c89f55c50eb63071a1eb0ef8b212a8d87e42aa376fa63d433120b212b4a48
9fa76b4ab82376d9486f051b2a7f0e2f584243296f94b2b4b30ea24fae05edd3
85276b1893f8307a681f8c8b22c6d7eaa40620afcf987a7a22a4ab39f7300253
64ca91a2446a8e567b24deea926bbdb34fd2dda221577787bbb62d07cbf0272d
d19dbc6b0c0792df8f420c14ef25130052a81d481d38340a40194862ff0095cd
e1a3eb6e1ec31406443bfbe5067c1852706406a824a29c2490c8e1b73fcf0081
58ff97145ad54ff4900f10bedbecd4a926fb847b23cc0c26ad46f1a96c0a34e9
f435f6ed37b03147bc9ea44f2f291afde9a1c303452ecd3c64493a6c7504b03a
b17964f1729c74ab244e0322f3bac392063ae791380fbfa49bdf82a10e4cd7f0
4d4bf19ad99827f63dd74649d8f7244fc8e29330f4d80138c6b64660c8190a53
6d7c89f55c50eb63071a1eb0ef8b212a8d87e42aa376fa63d433120b212b4a48
9fa76b4ab82376d9486f051b2a7f0e2f584243296f94b2b4b30ea24fae05edd3
85276b1893f8307a681f8c8b22c6d7eaa40620afcf987a7a22a4ab39f7300253
64ca91a2446a8e567b24deea926bbdb34fd2dda221577787bbb62d07cbf0272d
d19dbc6b0c0792df8f420c14ef25130052a81d481d38340a40194862ff0095cd
e1a3eb6e1ec31406443bfbe5067c1852706406a824a29c2490c8e1b73fcf0081
58ff97145ad54ff4900f10bedbecd4a926fb847b23cc0c26ad46f1a96c0a34e9
f435f6ed37b03147bc9ea44f2f291afde9a1c303452ecd3c64493a6c7504b03a
b17964f1729c74ab244e0322f3bac392063ae791380fbfa49bdf82a10e4cd7f0
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | INDICATOR_EXE_DotNET_Encrypted |
|---|---|
| Author: | ditekSHen |
| Description: | Detects encrypted or obfuscated .NET executables |
| Rule name: | INDICATOR_RMM_ConnectWise_ScreenConnect |
|---|---|
| Author: | ditekSHen |
| Description: | Detects ConnectWise Control (formerly ScreenConnect). Review RMM Inventory |
| Rule name: | INDICATOR_RMM_ConnectWise_ScreenConnect_CERT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects ConnectWise Control (formerly ScreenConnect) by (default) certificate. Review RMM Inventory |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | maldoc_OLE_file_magic_number |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | RansomPyShield_Antiransomware |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP) |
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_TRUST_INFO | Requires Elevated Execution (level:requireAdministrator) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.