Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-12-2024 01:14

General

  • Target

    CrystalUnlocker.exe

  • Size

    7.6MB

  • MD5

    baa660a149d37d591190efd3475b3fbb

  • SHA1

    e78cedb008e72b148171541c4bc0fa42cca0ed10

  • SHA256

    c58204bb794071ee1ff1a07389dddf1f40b7fa97be128a45552dc9a6a82dc83b

  • SHA512

    78b073ffefa7dee82394e201a70f97e3d1a20649e9501830ebdd126eb2b4473d7f5bc86bcf69eb905dd2da2f1d4aa66eb3ed40b4cd6231aa25c7122fc5cec47d

  • SSDEEP

    196608:9n7D+kdJS3wfI9jUCBB7m+mKOY7rXrZusooDmhfvsbnTNWL:l5bScIHL7HmBYXrYoaUNM

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CrystalUnlocker.exe
    "C:\Users\Admin\AppData\Local\Temp\CrystalUnlocker.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\CrystalUnlocker.exe
      "C:\Users\Admin\AppData\Local\Temp\CrystalUnlocker.exe"
      2⤵
      • Loads dropped DLL
      PID:2060

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20962\python313.dll

    Filesize

    1.8MB

    MD5

    9a3d3ae5745a79d276b05a85aea02549

    SHA1

    a5e60cac2ca606df4f7646d052a9c0ea813e7636

    SHA256

    09693bab682495b01de8a24c435ca5900e11d2d0f4f0807dae278b3a94770889

    SHA512

    46840b820ee3c0fa511596124eb364da993ec7ae1670843a15afd40ac63f2c61846434be84d191bd53f7f5f4e17fad549795822bb2b9c792ac22a1c26e5adf69

  • memory/2060-23-0x000007FEF5DA0000-0x000007FEF6405000-memory.dmp

    Filesize

    6.4MB