Analysis

  • max time kernel
    1559s
  • max time network
    1560s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 18:11

General

  • Target

    creal.exe

  • Size

    21.1MB

  • MD5

    617980724e3d006ee1827777cd7756df

  • SHA1

    a53ae14859be0ab7f77b4cd97ccad84c2aadceb1

  • SHA256

    986bff0558f184d6bcf68e8a1ffdf373a9eb98362eef04512b5d2e09f14de9f5

  • SHA512

    f648d469bc965f991ce1438810d6c383fc22f417430226ac0c51890078a8295beb559c98b4e14a158aa788c212dace46252b0eb6d2960594ac5446e8c51175f4

  • SSDEEP

    393216:+EkZQtsuC4P8AxYDX1+TtIiFqCuARuAQhFXms8or54jZ60bTOj1unC:+hQtsFzX71QtI1CuAgh/8ol4V3bT81uC

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\creal.exe
    "C:\Users\Admin\AppData\Local\Temp\creal.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\creal.exe
      "C:\Users\Admin\AppData\Local\Temp\creal.exe"
      2⤵
      • Loads dropped DLL
      PID:772

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI23802\api-ms-win-core-file-l1-2-0.dll
    Filesize

    21KB

    MD5

    bcb8b9f6606d4094270b6d9b2ed92139

    SHA1

    bd55e985db649eadcb444857beed397362a2ba7b

    SHA256

    fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118

    SHA512

    869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9

  • C:\Users\Admin\AppData\Local\Temp\_MEI23802\api-ms-win-core-file-l2-1-0.dll
    Filesize

    18KB

    MD5

    bfffa7117fd9b1622c66d949bac3f1d7

    SHA1

    402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

    SHA256

    1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

    SHA512

    b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

  • C:\Users\Admin\AppData\Local\Temp\_MEI23802\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    21KB

    MD5

    20ddf543a1abe7aee845de1ec1d3aa8e

    SHA1

    0eaf5de57369e1db7f275a2fffd2d2c9e5af65bf

    SHA256

    d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8

    SHA512

    96dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd

  • C:\Users\Admin\AppData\Local\Temp\_MEI23802\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    21KB

    MD5

    4380d56a3b83ca19ea269747c9b8302b

    SHA1

    0c4427f6f0f367d180d37fc10ecbe6534ef6469c

    SHA256

    a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a

    SHA512

    1c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4

  • C:\Users\Admin\AppData\Local\Temp\_MEI23802\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    21KB

    MD5

    2554060f26e548a089cab427990aacdf

    SHA1

    8cc7a44a16d6b0a6b7ed444e68990ff296d712fe

    SHA256

    5ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044

    SHA512

    fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506

  • C:\Users\Admin\AppData\Local\Temp\_MEI23802\python311.dll
    Filesize

    5.5MB

    MD5

    387bb2c1e40bde1517f06b46313766be

    SHA1

    601f83ef61c7699652dec17edd5a45d6c20786c4

    SHA256

    0817a2a657a24c0d5fbb60df56960f42fc66b3039d522ec952dab83e2d869364

    SHA512

    521cde6eaa5d4a2e0ef6bbfdea50b00750ae022c1c7bd66b20654c035552b49c9d2fac18ef503bbd136a7a307bdeb97f759d45c25228a0bf0c37739b6e897bad

  • C:\Users\Admin\AppData\Local\Temp\_MEI23802\ucrtbase.dll
    Filesize

    992KB

    MD5

    0e0bac3d1dcc1833eae4e3e4cf83c4ef

    SHA1

    4189f4459c54e69c6d3155a82524bda7549a75a6

    SHA256

    8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

    SHA512

    a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd