Summary | ZeroBOX

66e08d1814f75_BrickAaron.exe#1

Suspicious_Script_Bin Generic Malware UPX Malicious Library PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 11, 2024, 10:08 a.m. Sept. 11, 2024, 10:12 a.m.
Size 1.0MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5673f47783f3a8e794f6863f1a7c3c7d
SHA256 f5dbb1b4280665ed5d85392c1f7050e4c15764ab222ccc2fbb63b0dcd7846507
CRC32 FD585BCC
ssdeep 24576:i9RYhVXyWZpWlT6m2PgCHFvlVTcgPmK3yPmla77sBhnGP/+fNpBk/rVN:ivRWZpLmn6FNVFmKiea3sLnGF/BN
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: R=L
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: poQFOther
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Zoophilia Sonic Albuquerque Cv Athletes
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'poQFOther' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: OhOfficial
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'OhOfficial' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: WNvHotmail
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Organisations Faced Festival Hl Flex Seo Foo Independent
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'WNvHotmail' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xpePhotographs
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Distinct Lat Ist Arabic Upload Bull Core Jpeg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'xpePhotographs' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YBleRichard
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Boxing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YBleRichard' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: uRMBDoors
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Clubs Drivers Contacts Ix
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'uRMBDoors' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FIwEvident
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Frank Flood Welding Irc Query Js
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FIwEvident' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: kiDzChildhood
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Reviews Contacts Powerful Legislation Improve Audience Crime
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'kiDzChildhood' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Compute=l
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: kfOMOt
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Symposium Biographies U Shift Talk
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'kfOMOt' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: POHjZinc
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Longitude Going Tucson Threads Durham
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'POHjZinc' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: vgBlanket
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cure Warriors Ld Calibration Decision Moves Repair Climbing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'vgBlanket' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\787871\Trade.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Glucose Glucose.bat & Glucose.bat
file C:\Users\test22\AppData\Local\Temp\787871\Trade.pif
file C:\Users\test22\AppData\Local\Temp\787871\Trade.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Glucose Glucose.bat & Glucose.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline "C:\Windows\System32\cmd.exe" /c move Glucose Glucose.bat & Glucose.bat
cmdline tasklist
cmdline cmd /c move Glucose Glucose.bat & Glucose.bat
Process injection Process 2156 resumed a thread in remote process 2644
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2644
1 0 0
Bkav W32.AIDetectMalware
tehtris Generic.Malware
Skyhigh BehavesLike.Win32.Dropper.tc
Cylance Unsafe
Elastic malicious (high confidence)
APEX Malicious
Avast FileRepMalware
Kaspersky UDS:Trojan-Spy.Win32.Stealer.gen
McAfeeD ti!F5DBB1B42806
FireEye Generic.mg.5673f47783f3a8e7
SentinelOne Static AI - Suspicious PE
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft Win32.Troj.Agent.cks
Gridinsoft Malware.Win32.RedLine.tr
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm UDS:Trojan-Spy.Win32.Stealer.gen
McAfee Artemis!5673F47783F3
DeepInstinct MALICIOUS
MaxSecure Trojan.Malware.121218.susgen
AVG FileRepMalware
Paloalto generic.ml