Summary | ZeroBOX

RedeemShore.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 14, 2024, 10:38 a.m. Oct. 14, 2024, 10:44 a.m.
Size 7.3MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 bf53f19b542df72aacf589a049619bc7
SHA256 c5c3401f71f4361ed454bbd96ea7cdd8a9132a655815e35e207dfff0ea690469
CRC32 CCBF2A89
ssdeep 196608:DEBX5DhP1gFOa/70gM8bGEvPV1RZ2Vjj77aOEDKTeIQg8Fw:DaJDhGwa/7YWHBZ2jSjDC83S
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Fbi=6
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PMKNPhiladelphia
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Which Demands Friendly Ky Glenn
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PMKNPhiladelphia' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: CtSword
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Drum Manufacturing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'CtSword' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: fwLocked
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Regardless
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'fwLocked' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: CYbMGoto
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Create Cnetcom Interracial Standing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'CYbMGoto' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: boAgainst
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Illustration Heads Pasta Howard Amino Doom Generous Rpg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'boAgainst' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LGFTwiki
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: P Ol Cottages
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LGFTwiki' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Watson=k
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JBSignup
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Borders Clips Yamaha Base
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JBSignup' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: icNe
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'icNe' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SGCtMaterials
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Clip Continuity Antenna Act Undo Saudi
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SGCtMaterials' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: jRkWDecide
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Territory Fault Titled Tonight
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'jRkWDecide' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: dTgfDiane
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Essential Leisure Address Food
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'dTgfDiane' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\353685\Soldiers.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Min Min.bat & Min.bat
file C:\Users\test22\AppData\Local\Temp\353685\Soldiers.pif
file C:\Users\test22\AppData\Local\Temp\353685\Soldiers.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Min Min.bat & Min.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline tasklist
cmdline "C:\Windows\System32\cmd.exe" /c move Min Min.bat & Min.bat
cmdline cmd /c move Min Min.bat & Min.bat
file C:\mIRC\mirc.ini
Process injection Process 2188 resumed a thread in remote process 2680
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2680
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Runner.m!c
Cynet Malicious (score: 99)
ALYac Trojan.Generic.36845781
Cylance Unsafe
VIPRE Trojan.Generic.36845781
Sangfor Trojan.Win32.Runner.V6gt
CrowdStrike win/grayware_confidence_60% (D)
BitDefender Trojan.Generic.36845781
K7GW Trojan ( 005baadc1 )
K7AntiVirus Trojan ( 005baadc1 )
Arcabit Trojan.Generic.D23238D5
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:Malware-gen
Kaspersky UDS:Backdoor.Win32.Agent
Alibaba Trojan:Script/Runner.d5ab163f
MicroWorld-eScan Trojan.Generic.36845781
Emsisoft Trojan.Generic.36845781 (B)
F-Secure Trojan.TR/Redcap.redji
McAfeeD ti!C5C3401F71F4
Trapmine suspicious.low.ml.score
CTX exe.trojan.runner
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
FireEye Generic.mg.bf53f19b542df72a
Google Detected
Avira TR/Redcap.redji
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft Win32.Hack.Agent.a
Gridinsoft Trojan.Win32.Agent.sa
Microsoft Trojan:Win32/Wacatac.B!ml
GData Trojan.Generic.36845781
Varist W32/ABTrojan.JQMI-1641
McAfee Artemis!BF53F19B542D
DeepInstinct MALICIOUS
Ikarus Trojan.NSIS.Runner
Panda Trj/Chgt.AD
Tencent Script.Trojan.Generic.Zylw
huorong HEUR:Trojan/Runner.b
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Runner.BM!tr
AVG Win32:Malware-gen
Paloalto generic.ml
alibabacloud Trojan:Multi/Runner.BZ