MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e7dcbca68268ce96f413cf038b925280d933e801dcb065b87db983e19dab7c5c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ConnectWise


Vendor detections: 10


Intelligence 10 IOCs YARA 7 File information Comments

SHA256 hash: e7dcbca68268ce96f413cf038b925280d933e801dcb065b87db983e19dab7c5c
SHA3-384 hash: 9de954b64fd9578a0963a383620165a489e00d92c8bb7d9c4a1c2e74b0161a8a22e66de99d249333853398cfda3c265b
SHA1 hash: 09037899f2b36fe4da3885d94554be0aac745446
MD5 hash: 9ef68629f412570af586c215577b308d
humanhash: moon-timing-potato-pizza
File name:e7dcbca68268ce96f413cf038b925280d933e801dcb065b87db983e19dab7c5c
Download: download sample
Signature ConnectWise
File size:13'586'432 bytes
First seen:2025-06-11 08:41:32 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 196608:RHxcp9ym3nltDUJVIHxcp9ym3zHxcp9ym3ZHxcp9ym32Hxcp9ym3qHxcp9ym32HB:DGplpvGpdGprGpEGp4GpEGpa
Threatray 803 similar samples on MalwareBazaar
TLSH T147D612136AE856E5E0BD5AF4A93753EC9E267F01C912ADDF1214770D3930A83896B333
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter JAMESWT_WT
Tags:45-8-125-163 ConnectWise msi

Intelligence


File Origin
# of uploads :
1
# of downloads :
69
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-vm base64 evasive expand explorer fingerprint installer lolbin lolbin packed remote rundll32
Result
Threat name:
ScreenConnect Tool
Detection:
malicious
Classification:
evad
Score:
84 / 100
Signature
.NET source code references suspicious native API functions
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to hide user accounts
Creates files in the system32 config directory
Enables network access during safeboot for specific services
Joe Sandbox ML detected suspicious sample
Modifies security policies related information
Possible COM Object hijacking
Reads the Security eventlog
Reads the System eventlog
Uses threadpools to delay analysis
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1712029 Sample: tknKtiBdxr.msi Startdate: 11/06/2025 Architecture: WINDOWS Score: 84 61 .NET source code references suspicious native API functions 2->61 63 Contains functionality to hide user accounts 2->63 65 Uses threadpools to delay analysis 2->65 67 2 other signatures 2->67 7 msiexec.exe 94 51 2->7         started        11 ScreenConnect.ClientService.exe 2 5 2->11         started        14 svchost.exe 2->14         started        16 7 other processes 2->16 process3 dnsIp4 37 ScreenConnect.Wind...dentialProvider.dll, PE32+ 7->37 dropped 39 C:\...\ScreenConnect.WindowsClient.exe, PE32 7->39 dropped 41 C:\...\ScreenConnect.ClientService.exe, PE32 7->41 dropped 45 10 other files (1 malicious) 7->45 dropped 69 Enables network access during safeboot for specific services 7->69 71 Modifies security policies related information 7->71 18 msiexec.exe 7->18         started        20 msiexec.exe 1 7->20         started        22 msiexec.exe 7->22         started        55 45.8.125.163, 49683, 8041 SELECTELRU Russian Federation 11->55 73 Reads the Security eventlog 11->73 75 Reads the System eventlog 11->75 24 ScreenConnect.WindowsClient.exe 3 11->24         started        27 ScreenConnect.WindowsClient.exe 2 11->27         started        77 Changes security center settings (notifications, updates, antivirus, firewall) 14->77 29 MpCmdRun.exe 14->29         started        57 127.0.0.1 unknown unknown 16->57 43 C:\Users\user\AppData\Local\...\MSI47F4.tmp, PE32 16->43 dropped 79 Uses threadpools to delay analysis 16->79 file5 signatures6 process7 signatures8 31 rundll32.exe 11 18->31         started        81 Creates files in the system32 config directory 24->81 83 Contains functionality to hide user accounts 24->83 35 conhost.exe 29->35         started        process9 file10 47 C:\Users\user\...\ScreenConnect.Windows.dll, PE32 31->47 dropped 49 C:\...\ScreenConnect.InstallerActions.dll, PE32 31->49 dropped 51 C:\Users\user\...\ScreenConnect.Core.dll, PE32 31->51 dropped 53 4 other files (none is malicious) 31->53 dropped 59 Contains functionality to hide user accounts 31->59 signatures11
Threat name:
Binary.Adware.Generic
Status:
Suspicious
First seen:
2025-06-04 14:15:10 UTC
File Type:
Binary (Archive)
Extracted files:
175
AV detection:
6 of 24 (25.00%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery persistence privilege_escalation
Behaviour
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Drops file in System32 directory
Event Triggered Execution: Component Object Model Hijacking
Boot or Logon Autostart Execution: Authentication Package
Enumerates connected drives
Sets service image path in registry
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Malware family:
ScreenConnect
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_RMM_ConnectWise_ScreenConnect
Author:ditekSHen
Description:Detects ConnectWise Control (formerly ScreenConnect). Review RMM Inventory
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:NET
Author:malware-lu
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments