File name:

Cristalix.exe

Full analysis: https://app.any.run/tasks/3934e5d5-e403-456e-a97e-4b5e318629d8
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 04, 2024, 13:00:40
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

193BF9DF72716B53F91091865AD95A3D

SHA1:

FBE2127CCF12D1FA2D5D2FD38920C767B9595648

SHA256:

29750D9486434D4C2FEA75EDE7E18672C9E9FD36BF1F611674E0AE0CB46616FE

SSDEEP:

196608:Zn3JrwbTDBDkmWt7i8heVQzSjVpAK/IpjIAUPC:Z3xw3NDkmieVQzyYjWPC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops the executable file immediately after the start

      • Cristalix.exe (PID: 6436)
      • javaw.exe (PID: 6456)
  • SUSPICIOUS

    • Creates file in the systems drive root

      • Cristalix.exe (PID: 6436)
      • javaw.exe (PID: 6456)
    • Checks for Java to be installed

      • Cristalix.exe (PID: 6436)
    • Detected use of alternative data streams (AltDS)

      • javaw.exe (PID: 6456)
    • Process drops legitimate windows executable

      • javaw.exe (PID: 6456)
    • Potential Corporate Privacy Violation

      • javaw.exe (PID: 6456)
    • Executable content was dropped or overwritten

      • javaw.exe (PID: 6456)
    • The process drops C-runtime libraries

      • javaw.exe (PID: 6456)
  • INFO

    • Checks supported languages

      • Cristalix.exe (PID: 6436)
      • javaw.exe (PID: 6456)
    • Creates files in the program directory

      • javaw.exe (PID: 6456)
    • Reads the machine GUID from the registry

      • javaw.exe (PID: 6456)
    • Reads the computer name

      • javaw.exe (PID: 6456)
    • Creates files or folders in the user directory

      • javaw.exe (PID: 6456)
    • Create files in a temporary directory

      • javaw.exe (PID: 6456)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:09:19 06:58:07+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.32
CodeSize: 54784
InitializedDataSize: 107520
UninitializedDataSize: -
EntryPoint: 0x351d
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.1.0.0
ProductVersionNumber: 1.1.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Russian
CharacterSet: Unicode
CompanyName: Cristalix
FileDescription: Cristalix Launcher
FileVersion: 1.1.0.0
InternalName: Cristalix.exe
LegalCopyright: Copyright (C) 2018-2022 Cristalix
OriginalFileName: Cristalix.exe
ProductName: Cristalix Launcher
ProductVersion: 1.1.0.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
119
Monitored processes
4
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cristalix.exe no specs javaw.exe icacls.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6436"C:\Cristalix.exe" C:\Cristalix.exeexplorer.exe
User:
admin
Company:
Cristalix
Integrity Level:
MEDIUM
Description:
Cristalix Launcher
Exit code:
0
Version:
1.1.0.0
Modules
Images
c:\cristalix.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6456"C:\Program Files\Java\jre1.8.0_271\bin\javaw.exe" -XX:MinHeapFreeRatio=5 -XX:MaxHeapFreeRatio=15 -jar "Cristalix.exe"C:\Program Files\Java\jre1.8.0_271\bin\javaw.exe
Cristalix.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.2710.9
Modules
Images
c:\program files\java\jre1.8.0_271\bin\javaw.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
6536C:\WINDOWS\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)MC:\Windows\System32\icacls.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\icacls.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
6544\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeicacls.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
Total events
871
Read events
871
Write events
0
Delete events
0

Modification events

No data
Executable files
70
Suspicious files
518
Text files
130
Unknown types
46

Dropped files

PID
Process
Filename
Type
6456javaw.exeC:\ProgramData\Oracle\Java\.oracle_jre_usage\17dfc292991c8061.timestamptext
MD5:97C6A256797186C90DBE467DDC317E03
SHA256:EFE13EAE4BCE9E79A9C097223AB21C60AC182295E4D599D93194631119188446
6456javaw.exeC:\Users\admin\AppData\Local\Temp\+JXF6810695349529719225.tmpbinary
MD5:ADE91F473255991F410F61857696434B
SHA256:C8289A870D238AA042BDFD09364FE6DEA524BCD1EA485341878D8C75A32AB444
6456javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\conf\logging.propertiestext
MD5:C4B74648F229C4B7E62A1061EE1DC3F0
SHA256:8590633E1E8A7D88FFE74CC04189C5C61B1ED4703180CBC851DCD5575EFCCE74
6456javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\bin\api-ms-win-core-console-l1-2-0.dllexecutable
MD5:57193BFBCCEFE3D5DF8C1A0D27C4E8D4
SHA256:F5025E74DE2C1C6EA74E475B57771AC32205E6F1FA6A0390298BBE1F4049AC5D
6456javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\conf\net.propertiestext
MD5:385443B7E4A37BC277C018CD1D336D49
SHA256:5BC726671936E0AF4FDF6BED67D9E3A20A92C30B0BA23673D0314BAA5E3FFB08
6456javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\lib\psfontj2d.propertiestext
MD5:9FA117C72E85707A0A62FE95578C8365
SHA256:FDDBF2E84CAB8422745D8DD0756AD08E00B33E177A56BA9939B907EC738527B0
6456javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\conf\jaxp.propertiestext
MD5:9BC46DD11B7ECE408D60DA7F1AF0E45A
SHA256:8B0F35BB1C10066DC5B6847B6D5B430CD22DBE34CF34F984E8982B0DF29F6B59
6456javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\bin\api-ms-win-core-handle-l1-1-0.dllexecutable
MD5:D1DF480505F2D23C0B5C53DF2E0E2A1A
SHA256:0B3DFB8554EAD94D5DA7859A12DB353942406F9D1DFE3FAC3D48663C233EA99D
6456javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\lib\javafx-swt.jarcompressed
MD5:D318CC1D2A106FABE1F052FDE5A43824
SHA256:DC1B527DE933A86BAD08E1A4E3566EAB45330F37C16FD9C58CBF65B45BD22787
6456javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\conf\jaxp-strict.properties.templatetext
MD5:3AD8F4C610B177CF5E3622E82C4C9CC0
SHA256:BB0EDC636170CF51FA5B88E8AFDE22294B031D24566A619704E471ACAFBDCE66
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
99
TCP/UDP connections
67
DNS requests
13
Threats
24

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6456
javaw.exe
GET
200
104.26.1.70:80
http://cdn2.c7x.dev/launchserverv2/e071d0f435027325
unknown
whitelisted
6456
javaw.exe
GET
200
104.26.1.70:80
http://cdn2.c7x.dev/launchserverv2/c3ab4db90cedf18c
unknown
whitelisted
6456
javaw.exe
GET
200
104.26.1.70:80
http://cdn2.c7x.dev/launchserverv2/fd768f426944c790
unknown
whitelisted
6456
javaw.exe
GET
200
104.26.1.70:80
http://cdn2.c7x.dev/launchserverv2/b6bfcffc9078b550
unknown
whitelisted
6456
javaw.exe
GET
200
104.26.1.70:80
http://cdn2.c7x.dev/launchserverv2/ad711210ecaa14d6
unknown
whitelisted
6456
javaw.exe
GET
200
104.26.1.70:80
http://cdn2.c7x.dev/launchserverv2/2982560d290e32f7
unknown
whitelisted
6456
javaw.exe
GET
200
104.26.1.70:80
http://cdn2.c7x.dev/launchserverv2/4050acbe98c671a6
unknown
whitelisted
6456
javaw.exe
GET
200
104.26.1.70:80
http://cdn2.c7x.dev/launchserverv2/adf21b09ae344dea
unknown
whitelisted
6456
javaw.exe
GET
200
104.26.1.70:80
http://cdn2.c7x.dev/launchserverv2/415e1ae050b110d7
unknown
whitelisted
6456
javaw.exe
GET
200
104.26.1.70:80
http://cdn2.c7x.dev/launchserverv2/143118aebc8590ac
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4
System
192.168.100.255:138
whitelisted
5796
svchost.exe
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3888
svchost.exe
239.255.255.250:1900
whitelisted
51.104.136.2:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
6456
javaw.exe
104.26.0.70:443
staticlnchr.c7x.dev
CLOUDFLARENET
US
unknown
6456
javaw.exe
172.67.68.214:443
dynamiclnchr.c7x.dev
CLOUDFLARENET
US
unknown
6456
javaw.exe
104.26.15.88:443
cristalix.gg
CLOUDFLARENET
US
unknown
6456
javaw.exe
87.240.185.149:443
sun9-46.userapi.com
VKontakte Ltd
RU
unknown
6456
javaw.exe
93.186.227.149:443
sun9-42.userapi.com
VKontakte Ltd
RU
unknown

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.104.136.2
whitelisted
google.com
  • 172.217.23.110
whitelisted
staticlnchr.c7x.dev
  • 104.26.0.70
unknown
dynamiclnchr.c7x.dev
  • 172.67.68.214
unknown
cristalix.gg
  • 104.26.15.88
unknown
sun9-46.userapi.com
  • 87.240.185.149
whitelisted
sun9-42.userapi.com
  • 93.186.227.149
whitelisted
sun9-41.userapi.com
  • 93.186.227.148
whitelisted
cdn2.c7x.dev
  • 104.26.1.70
unknown
resources.download.minecraft.net
  • 13.107.246.45
shared

Threats

PID
Process
Class
Message
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
Misc activity
ET HUNTING Suspicious Windows Executable WriteProcessMemory
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
Misc activity
ET HUNTING Suspicious Windows Executable CreateRemoteThread
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
No debug info