Analysis

  • max time kernel
    30s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2023 03:13

General

  • Target

    Zen_External.exe

  • Size

    23.9MB

  • MD5

    c0606e745e723e2aaa2bd168cfeac3b5

  • SHA1

    df1b9796d8d4013cba69e6d10593f338ff28286d

  • SHA256

    0435e0bd402528439a7b56f56865c7334760c1773eef02f04468886a03255d01

  • SHA512

    b4a296501b1e139b81522d759f61c3069399ae5589354f4f4a4da74e0b156ffee098811716119e5c32c7ea38d74ffe56156b288977fed2812ba7d1b0d2595a02

  • SSDEEP

    393216:ru7L/quMEB9ThInEroXM8SO9g6uXureMrDzOVxzIy5cmcaglj14S2HKn8DlCIx2o:rCLS0B9TSErUGOHzeMKVxzx5cmcbleHS

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Zen_External.exe
    "C:\Users\Admin\AppData\Local\Temp\Zen_External.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Users\Admin\AppData\Local\Temp\Zen_External.exe
      "C:\Users\Admin\AppData\Local\Temp\Zen_External.exe"
      2⤵
      • Loads dropped DLL
      PID:1316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI9602\api-ms-win-core-file-l1-2-0.dll
    Filesize

    18KB

    MD5

    49c3ffd47257dbcb67a6be9ee112ba7f

    SHA1

    04669214375b25e2dc8a3635484e6eeb206bc4eb

    SHA256

    322d963d2a2aefd784e99697c59d494853d69bed8efd4b445f59292930a6b165

    SHA512

    bda5e6c669b04aaed89538a982ef430cef389237c6c1d670819a22b2a20bf3c22aef5cb4e73ef7837cbbd89d870693899f97cb538122059c885f4b19b7860a98

  • C:\Users\Admin\AppData\Local\Temp\_MEI9602\api-ms-win-core-file-l2-1-0.dll
    Filesize

    18KB

    MD5

    bfffa7117fd9b1622c66d949bac3f1d7

    SHA1

    402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

    SHA256

    1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

    SHA512

    b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

  • C:\Users\Admin\AppData\Local\Temp\_MEI9602\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    20KB

    MD5

    588bd2a8e0152e0918742c1a69038f1d

    SHA1

    9874398548891f6a08fc06437996f84eb7495783

    SHA256

    a07cc878ab5595aacd4ab229a6794513f897bd7ad14bcec353793379146b2094

    SHA512

    32ffe64c697f94c4db641ab3e20b0f522cf3eba9863164f1f6271d2f32529250292a16be95f32d852480bd1b59b8b0554c1e7fd7c7a336f56c048f4f56e4d62f

  • C:\Users\Admin\AppData\Local\Temp\_MEI9602\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    18KB

    MD5

    d699333637db92d319661286df7cc39e

    SHA1

    0bffb9ed366853e7019452644d26e8e8f236241b

    SHA256

    fe760614903e6d46a1be508dccb65cf6929d792a1db2c365fc937f2a8a240504

    SHA512

    6fa9ff0e45f803faf3eb9908e810a492f6f971cb96d58c06f408980ab40cba138b52d853aa0e3c68474053690dfafa1817f4b4c8fb728d613696b6c516fa0f51

  • C:\Users\Admin\AppData\Local\Temp\_MEI9602\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    18KB

    MD5

    f62b66f451f2daa8410ad62d453fa0a2

    SHA1

    4bf13db65943e708690d6256d7ddd421cc1cc72b

    SHA256

    48eb5b52227b6fb5be70cb34009c8da68356b62f3e707db56af957338ba82720

    SHA512

    d64c2a72adf40bd451341552e7e6958779de3054b0cf676b876c3ba7b86147aecba051ac08adc0c3bfb2779109f87dca706c43de3ce36e05af0ddee02bbbf419

  • C:\Users\Admin\AppData\Local\Temp\_MEI9602\python310.dll
    Filesize

    4.2MB

    MD5

    384349987b60775d6fc3a6d202c3e1bd

    SHA1

    701cb80c55f859ad4a31c53aa744a00d61e467e5

    SHA256

    f281c2e252ed59dd96726dbb2de529a2b07b818e9cc3799d1ffa9883e3028ed8

    SHA512

    6bf3ef9f08f4fc07461b6ea8d9822568ad0a0f211e471b990f62c6713adb7b6be28b90f206a4ec0673b92bae99597d1c7785381e486f6091265c7df85ff0f9b5

  • C:\Users\Admin\AppData\Local\Temp\_MEI9602\ucrtbase.dll
    Filesize

    992KB

    MD5

    0e0bac3d1dcc1833eae4e3e4cf83c4ef

    SHA1

    4189f4459c54e69c6d3155a82524bda7549a75a6

    SHA256

    8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

    SHA512

    a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

  • \Users\Admin\AppData\Local\Temp\_MEI9602\api-ms-win-core-file-l1-2-0.dll
    Filesize

    18KB

    MD5

    49c3ffd47257dbcb67a6be9ee112ba7f

    SHA1

    04669214375b25e2dc8a3635484e6eeb206bc4eb

    SHA256

    322d963d2a2aefd784e99697c59d494853d69bed8efd4b445f59292930a6b165

    SHA512

    bda5e6c669b04aaed89538a982ef430cef389237c6c1d670819a22b2a20bf3c22aef5cb4e73ef7837cbbd89d870693899f97cb538122059c885f4b19b7860a98

  • \Users\Admin\AppData\Local\Temp\_MEI9602\api-ms-win-core-file-l2-1-0.dll
    Filesize

    18KB

    MD5

    bfffa7117fd9b1622c66d949bac3f1d7

    SHA1

    402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

    SHA256

    1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

    SHA512

    b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

  • \Users\Admin\AppData\Local\Temp\_MEI9602\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    20KB

    MD5

    588bd2a8e0152e0918742c1a69038f1d

    SHA1

    9874398548891f6a08fc06437996f84eb7495783

    SHA256

    a07cc878ab5595aacd4ab229a6794513f897bd7ad14bcec353793379146b2094

    SHA512

    32ffe64c697f94c4db641ab3e20b0f522cf3eba9863164f1f6271d2f32529250292a16be95f32d852480bd1b59b8b0554c1e7fd7c7a336f56c048f4f56e4d62f

  • \Users\Admin\AppData\Local\Temp\_MEI9602\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    18KB

    MD5

    d699333637db92d319661286df7cc39e

    SHA1

    0bffb9ed366853e7019452644d26e8e8f236241b

    SHA256

    fe760614903e6d46a1be508dccb65cf6929d792a1db2c365fc937f2a8a240504

    SHA512

    6fa9ff0e45f803faf3eb9908e810a492f6f971cb96d58c06f408980ab40cba138b52d853aa0e3c68474053690dfafa1817f4b4c8fb728d613696b6c516fa0f51

  • \Users\Admin\AppData\Local\Temp\_MEI9602\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    18KB

    MD5

    f62b66f451f2daa8410ad62d453fa0a2

    SHA1

    4bf13db65943e708690d6256d7ddd421cc1cc72b

    SHA256

    48eb5b52227b6fb5be70cb34009c8da68356b62f3e707db56af957338ba82720

    SHA512

    d64c2a72adf40bd451341552e7e6958779de3054b0cf676b876c3ba7b86147aecba051ac08adc0c3bfb2779109f87dca706c43de3ce36e05af0ddee02bbbf419

  • \Users\Admin\AppData\Local\Temp\_MEI9602\python310.dll
    Filesize

    4.2MB

    MD5

    384349987b60775d6fc3a6d202c3e1bd

    SHA1

    701cb80c55f859ad4a31c53aa744a00d61e467e5

    SHA256

    f281c2e252ed59dd96726dbb2de529a2b07b818e9cc3799d1ffa9883e3028ed8

    SHA512

    6bf3ef9f08f4fc07461b6ea8d9822568ad0a0f211e471b990f62c6713adb7b6be28b90f206a4ec0673b92bae99597d1c7785381e486f6091265c7df85ff0f9b5

  • \Users\Admin\AppData\Local\Temp\_MEI9602\ucrtbase.dll
    Filesize

    992KB

    MD5

    0e0bac3d1dcc1833eae4e3e4cf83c4ef

    SHA1

    4189f4459c54e69c6d3155a82524bda7549a75a6

    SHA256

    8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

    SHA512

    a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

  • memory/960-54-0x000007FEFBCB1000-0x000007FEFBCB3000-memory.dmp
    Filesize

    8KB

  • memory/1316-55-0x0000000000000000-mapping.dmp