MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 840af927adbfdeb7070e1cf73ed195cf48c8d5f35b6de12f58b73898d7056d3d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Conti


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 840af927adbfdeb7070e1cf73ed195cf48c8d5f35b6de12f58b73898d7056d3d
SHA3-384 hash: 0e9603584b7ba843acf3b4e36cb0b927290a19f89e8f6c34bbb6141413e7fa622023f35c78bdb04bcd592df0750a821a
SHA1 hash: a306aa69d4ac0087c6dad1851c7f500710c829e3
MD5 hash: 848974fba78de7f3f3a0bbec7dd502d4
humanhash: comet-grey-hot-sodium
File name:840af927adbfdeb7070e1cf73ed195cf48c8d5f35b6de12f58b73898d7056d3d.bin
Download: download sample
Signature Conti
File size:72'704 bytes
First seen:2022-08-12 00:41:08 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 1536:G+5geBR2Q+a8M124Zl2i5SADBDg8trv4t9MBY5ytv:GDeBgQ+a8M12Y2i59hrvWMBJv
TLSH T19F63D64AB749EA30F59694B996FC2A17688E8938835F85C3EBD0C05A7651CC6B834F13
TrID 42.7% (.EXE) Win32 Executable (generic) (4505/5/1)
19.2% (.EXE) OS/2 Executable (generic) (2029/13)
19.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.9% (.EXE) DOS Executable Generic (2000/1)
Reporter Arkbird_SOLG
Tags:BlueSky conti exe Ransomware

Intelligence


File Origin
# of uploads :
1
# of downloads :
491
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
840af927adbfdeb7070e1cf73ed195cf48c8d5f35b6de12f58b73898d7056d3d.bin
Verdict:
Malicious activity
Analysis date:
2022-08-12 00:43:35 UTC
Tags:
ransomware

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Changing a file
Moving a recently created file
Searching for synchronization primitives
Reading critical registry keys
Creating a file in the mass storage device
Stealing user critical data
Encrypting user's files
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
conti filecoder packed ransomware windows
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
BlueSky Ransomware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
rans.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Connects to many different private IPs (likely to spread or exploit)
Connects to many different private IPs via SMB (likely to spread or exploit)
Contains functionality to hide a thread from the debugger
Found Tor onion address
Hides threads from debuggers
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May encrypt documents and pictures (Ransomware)
Modifies existing user documents (likely ransomware behavior)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.Conti
Status:
Malicious
First seen:
2022-06-25 13:43:00 UTC
File Type:
PE (Exe)
AV detection:
24 of 26 (92.31%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  10/10
Tags:
ransomware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Modifies extensions of user files
Unpacked files
SH256 hash:
af8e7125f82b803f944597c4d2a96fc6ea6782abeab9b9adb03cf68ac125ee0f
MD5 hash:
6538c99ed4e512274b57113c3f9dbbd3
SHA1 hash:
d600a70dbf95e4335db227abbeb65111cd7f3d8d
SH256 hash:
e6938d0244e3312256b63242a7a8d1b5be782dd975f40508f0c677e3da3bbf5b
MD5 hash:
15e11d7c1166b96d83981bab071ee6f6
SHA1 hash:
938da340f6e801db6bb8e829028cd7810f5a6baa
SH256 hash:
6b680631ce81c557971b7f174fe5a34f57798b3ccb411654c9bea5941571a0c6
MD5 hash:
04463cfb0760c8436559f8755dc1272b
SHA1 hash:
b7beb0a7073ba425dca5d872c628b68f6608dcdc
SH256 hash:
73a0f5167a184601eda9bc0bdd46aae6e8a791c69ea560231e07ada3966cd8c2
MD5 hash:
2ee79d75b97b6375359e9ce97fcde764
SHA1 hash:
9bdd76c118672d29035526008e67ca4059cb6468
SH256 hash:
36fca80e63831ba55f2b2e78b24f7225ddc9b0a4a9aaa83bc277b6bfb24e3f4c
MD5 hash:
4ed4a300bb081b330798de0cff2ace68
SHA1 hash:
434ee62353db3abff96497173b323d17002a9d90
SH256 hash:
a5afdee16bfbafce4f4c53d173456182b76f050f370104c7c8ecb1d2c3b78cb6
MD5 hash:
7c6f337d43c1064c6761f925c7416d13
SHA1 hash:
3fb2fdec7792b8441cbaac40fa7e862711f4967f
SH256 hash:
0377585ec50ed2e1b3d8519be272599f31024accd20b484ddae8240e09cc83b4
MD5 hash:
13d3997b43c3d5cbafb0ff10b6f0dee1
SHA1 hash:
e650a76f3fa8d28e2ff3751ccf44d124ef2b82bd
SH256 hash:
ad80064f71d273967dcf0b14b9cd6e84d79a132231d619687d9266c7807bdfe0
MD5 hash:
a35ee23aaab26afc575ac83df9572b57
SHA1 hash:
81ea38c694ce9702faddfb961f17c1bbf628a76d
SH256 hash:
840af927adbfdeb7070e1cf73ed195cf48c8d5f35b6de12f58b73898d7056d3d
MD5 hash:
848974fba78de7f3f3a0bbec7dd502d4
SHA1 hash:
a306aa69d4ac0087c6dad1851c7f500710c829e3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Conti
Author:kevoreilly
Description:Conti Ransomware
Rule name:meth_stackstrings
Author:Willi Ballenthin

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments