MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3b2d618e3b0e1c567e74ae298adeec4b589de973f4f85fbb2d787a3b4bdf2169. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 3b2d618e3b0e1c567e74ae298adeec4b589de973f4f85fbb2d787a3b4bdf2169
SHA3-384 hash: 1dc4bc2a155f038579f496beba0d58151ae46dda670213ee283c89ac640c778ecbe6f94d65930a999949dbf85f8bc4f2
SHA1 hash: 8365b012d5446cc570491d0ba9929f45ae344f9b
MD5 hash: 518c9037d68b01a4015567bb2369f7b6
humanhash: massachusetts-low-quiet-six
File name:decipher_unit.exe
Download: download sample
File size:1'870'848 bytes
First seen:2022-03-15 23:34:04 UTC
Last seen:2022-03-16 01:35:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9837e50abe66567da47a183b5e961377
ssdeep 24576:E+KpP7IzkQhB69WTjeYeJ601wCFE8Ls/XkyugOF4+FEhnsr0xT7pL4JhGtPm5B6t:MiXUtK8Qp2S4a7p8qtPaB6UF0Z+zXk
Threatray 6'159 similar samples on MalwareBazaar
TLSH T11D85CF02FB8289B3F59325399067A77F4D3AAA104334DAD3CBD01D668D712D1663F3A6
Reporter vxunderground
Tags:exe Ransomware redeemer

Intelligence


File Origin
# of uploads :
2
# of downloads :
399
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
https://anonfiles.com/h4v8s3Wau4/Redeemer_v1.7_Release_zip
Verdict:
Malicious activity
Analysis date:
2021-11-30 08:27:45 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Running batch commands
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
expand.exe greyware
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 590053 Sample: decipher_unit.exe Startdate: 16/03/2022 Architecture: WINDOWS Score: 48 12 Multi AV Scanner detection for submitted file 2->12 6 decipher_unit.exe 1 2->6         started        process3 process4 8 conhost.exe 6->8         started        10 cmd.exe 1 6->10         started       
Threat name:
Win32.Ransomware.Redeemer
Status:
Suspicious
First seen:
2021-11-29 17:28:50 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
7 of 27 (25.93%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
3b2d618e3b0e1c567e74ae298adeec4b589de973f4f85fbb2d787a3b4bdf2169
MD5 hash:
518c9037d68b01a4015567bb2369f7b6
SHA1 hash:
8365b012d5446cc570491d0ba9929f45ae344f9b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments