File name:

Cristalix (2).exe

Full analysis: https://app.any.run/tasks/8f1309d7-e80e-4396-936a-3af62469037a
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 13, 2025, 15:40:40
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
loader
Indicators:
MIME: application/zip
File info: Zip archive, with extra data prepended
MD5:

193BF9DF72716B53F91091865AD95A3D

SHA1:

FBE2127CCF12D1FA2D5D2FD38920C767B9595648

SHA256:

29750D9486434D4C2FEA75EDE7E18672C9E9FD36BF1F611674E0AE0CB46616FE

SSDEEP:

196608:Zn3JrwbTDBDkmWt7i8heVQzSjVpAK/IpjIAUPC:Z3xw3NDkmieVQzyYjWPC

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks for Java to be installed

      • Cristalix (2).exe (PID: 6508)
    • Detected use of alternative data streams (AltDS)

      • javaw.exe (PID: 6528)
    • Process drops legitimate windows executable

      • javaw.exe (PID: 6528)
    • The process drops C-runtime libraries

      • javaw.exe (PID: 6528)
    • Executable content was dropped or overwritten

      • javaw.exe (PID: 6528)
    • Potential Corporate Privacy Violation

      • javaw.exe (PID: 6528)
  • INFO

    • Checks supported languages

      • Cristalix (2).exe (PID: 6508)
      • javaw.exe (PID: 6528)
    • Creates files in the program directory

      • javaw.exe (PID: 6528)
    • Reads the machine GUID from the registry

      • javaw.exe (PID: 6528)
    • Creates files or folders in the user directory

      • javaw.exe (PID: 6528)
    • The sample compiled with russian language support

      • Cristalix (2).exe (PID: 6508)
    • Reads the computer name

      • javaw.exe (PID: 6528)
    • The sample compiled with english language support

      • javaw.exe (PID: 6528)
    • Reads Environment values

      • java.exe (PID: 6672)
    • Create files in a temporary directory

      • javaw.exe (PID: 6528)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2022:09:19 06:58:07+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 14.32
CodeSize: 54784
InitializedDataSize: 107520
UninitializedDataSize: -
EntryPoint: 0x351d
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.1.0.0
ProductVersionNumber: 1.1.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Windows NT 32-bit
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Russian
CharacterSet: Unicode
CompanyName: Cristalix
FileDescription: Cristalix Launcher
FileVersion: 1.1.0.0
InternalName: Cristalix.exe
LegalCopyright: Copyright (C) 2018-2022 Cristalix
OriginalFileName: Cristalix.exe
ProductName: Cristalix Launcher
ProductVersion: 1.1.0.0
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
130
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start cristalix (2).exe no specs javaw.exe icacls.exe no specs conhost.exe no specs java.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
6508"C:\Users\admin\Desktop\Cristalix (2).exe" C:\Users\admin\Desktop\Cristalix (2).exeexplorer.exe
User:
admin
Company:
Cristalix
Integrity Level:
MEDIUM
Description:
Cristalix Launcher
Exit code:
0
Version:
1.1.0.0
Modules
Images
c:\users\admin\desktop\cristalix (2).exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\user32.dll
6528"C:\Program Files\Java\jre1.8.0_271\bin\javaw.exe" -XX:MinHeapFreeRatio=5 -XX:MaxHeapFreeRatio=15 -jar "Cristalix (2).exe"C:\Program Files\Java\jre1.8.0_271\bin\javaw.exe
Cristalix (2).exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.2710.9
Modules
Images
c:\program files\java\jre1.8.0_271\bin\javaw.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
6620C:\WINDOWS\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)MC:\Windows\System32\icacls.exejavaw.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\icacls.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
6628\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeicacls.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6648\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exejava.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
6672C:\Users\admin\.cristalix\updates\24-jre-win-64\bin\java --enable-native-access=ALL-UNNAMED --add-opens=java.desktop/sun.awt.windows=ALL-UNNAMED --add-opens=java.base/jdk.internal.foreign=ALL-UNNAMED -XstartOnFirstThread -XX:+UseG1GC -XX:+UnlockExperimentalVMOptions -XX:+UnlockDiagnosticVMOptions -XX:G1NewSizePercent=20 -XX:G1ReservePercent=20 -XX:MaxGCPauseMillis=50 -XX:+HeapDumpOnOutOfMemoryError -XX:G1HeapRegionSize=32M -noverify -Dnet.md_5.bungee.native.noAES=true -Dnet.md_5.bungee.native.noZlib=true -Djava.util.prefs.syncInterval=31536000 -Dfile.encoding=UTF-8 -XX:+TrustFinalNonStaticFields -Djava.util.concurrent.ForkJoinPool.common.parallelism=8 -Dsun.net.http.allowRestrictedHeaders=true -Djava.net.preferIPv4Stack=true -Dorg.lwjgl.util.Debug=true -DCLIENT_ENV=PROD --enable-native-access=ALL-UNNAMED -Djdk.lang.Process.launchMechanism=FORK -XX:+IgnoreUnrecognizedVMOptions -XX:+DisableAttachMechanism -XX:-UsePerfData -XX:HeapDumpPath=ThisTricksIntelDriversForPerformance_javaw.exe_minecraft.exe.heapdump -Dfile.encoding=UTF-8 -Dsun.stdout.encoding=UTF-8 -Dsun.stderr.encoding=UTF-8 -cp "C:\Users\admin\Desktop\Cristalix (2).exe" ru.cristalix.launcher.egC:\Users\admin\.cristalix\updates\24-jre-win-64\bin\java.exejavaw.exe
User:
admin
Company:
N/A
Integrity Level:
MEDIUM
Description:
OpenJDK Platform binary
Version:
25.0.0.0
Modules
Images
c:\users\admin\.cristalix\updates\24-jre-win-64\bin\java.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\ucrtbase.dll
c:\users\admin\.cristalix\updates\24-jre-win-64\bin\jli.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
Total events
875
Read events
875
Write events
0
Delete events
0

Modification events

No data
Executable files
91
Suspicious files
373
Text files
236
Unknown types
731

Dropped files

PID
Process
Filename
Type
6528javaw.exeC:\Users\admin\AppData\Local\Temp\+JXF3652456449096880738.tmppi2
MD5:C641DBEE1D75892E4D88BDC31560C91B
SHA256:F227901EF48AC4D1FE4CC6ED0DBCE99E6B38969BABE5E05DA2DFB33521B02944
6528javaw.exeC:\Users\Public\desktop.ini:WinDeviceIdbinary
MD5:A6773AE199C3C5DC3C2BA4152027F579
SHA256:CC474530790F6D5A8E51A53F69AD881F11D283E58C899C75E15E0D68C424F978
6528javaw.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1693682860-607145093-2874071422-1001\83aa4cc77f591dfc2374580bbd95f6ba_bb926e54-e3ca-40fd-ae90-2764341e7792dbf
MD5:C8366AE350E7019AEFC9D1E6E6A498C6
SHA256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
6528javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\conf\jaxp.propertiestext
MD5:80F4A5F43C22B97BE120E0716974A029
SHA256:D4F45052A100E5AEF02B6638A3B9C69B2BDD46155CEB58A52671E5D594C30100
6528javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\conf\jaxp-strict.properties.templatetext
MD5:FD9C1610C84407BF676DC11322C522A7
SHA256:3CC9B87633769414B22C24C97ECDED8A15DF630FE5AB12ABCA2398D88E31B32B
6528javaw.exeC:\Users\admin\AppData\Local\Temp\+JXF5587772117525262439.tmppi2
MD5:C8B6E083AF3F94009801989C3739425E
SHA256:421F26B23E2BE6B98373D32ACD3CB2897B154D4BF0A77D26534CE476E4CBED53
6528javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\conf\net.propertiestext
MD5:1F251A36EB37913B696B5BE5595E1CD0
SHA256:594BC40230A0BD7C441FE069989D66E534A6BAE2EE5910F9F4BF64E59B583256
6528javaw.exeC:\ProgramData\Oracle\Java\.oracle_jre_usage\17dfc292991c8061.timestamptext
MD5:2AB9B7D75C1DEA1A8B1C6C4C3ACE3923
SHA256:14365FE0D087700D737371741C7AE791C8C0C3C6DF016846FB1597083CAC86D5
6528javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\bin\api-ms-win-core-file-l1-1-0.dllexecutable
MD5:0F7D418C05128246AFA335A1FB400CB9
SHA256:5C9BC70586AD538B0DF1FCF5D6F1F3527450AE16935AA34BD7EB494B4F1B2DB9
6528javaw.exeC:\Users\admin\.cristalix\updates\24-jre-win-64\bin\api-ms-win-core-console-l1-2-0.dllexecutable
MD5:57193BFBCCEFE3D5DF8C1A0D27C4E8D4
SHA256:F5025E74DE2C1C6EA74E475B57771AC32205E6F1FA6A0390298BBE1F4049AC5D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
139
TCP/UDP connections
89
DNS requests
26
Threats
18

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
200
2.23.246.101:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
GET
200
2.16.241.19:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
1176
svchost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
5064
SearchApp.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrjrydRyt%2BApF3GSPypfHBxR5XtQQUs9tIpPmhxdiuNkHMEWNpYim8S8YCEAI5PUjXAkJafLQcAAsO18o%3D
unknown
whitelisted
6176
backgroundTaskHost.exe
GET
200
192.229.221.95:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ50otx%2Fh0Ztl%2Bz8SiPI7wEWVxDlQQUTiJUIBiV5uNu5g%2F6%2BrkS7QYXjzkCEAUZZSZEml49Gjh0j13P68w%3D
unknown
whitelisted
6528
javaw.exe
GET
200
104.26.0.70:80
http://cdn2.c7x.dev/launchserverv2/912d68b13d10c45d
unknown
unknown
5268
SIHClient.exe
GET
200
23.218.209.163:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
6528
javaw.exe
GET
200
104.26.0.70:80
http://cdn2.c7x.dev/launchserverv2/e071d0f435027325
unknown
unknown
6528
javaw.exe
GET
200
104.26.0.70:80
http://cdn2.c7x.dev/launchserverv2/e5f72fb29ef0db8c
unknown
unknown
5268
SIHClient.exe
GET
200
23.218.209.163:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2.16.241.19:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:137
whitelisted
2.23.246.101:80
www.microsoft.com
Ooredoo Q.S.C.
QA
whitelisted
5064
SearchApp.exe
2.23.227.208:443
www.bing.com
Ooredoo Q.S.C.
QA
whitelisted
5064
SearchApp.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4712
MoUsoCoreWorker.exe
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:138
whitelisted
1176
svchost.exe
40.126.32.72:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
1176
svchost.exe
192.229.221.95:80
ocsp.digicert.com
EDGECAST
US
whitelisted

DNS requests

Domain
IP
Reputation
crl.microsoft.com
  • 2.16.241.19
  • 2.16.241.12
whitelisted
google.com
  • 216.58.206.78
whitelisted
www.microsoft.com
  • 2.23.246.101
  • 23.218.209.163
whitelisted
www.bing.com
  • 2.23.227.208
  • 2.23.227.215
  • 2.23.227.221
whitelisted
ocsp.digicert.com
  • 192.229.221.95
whitelisted
login.live.com
  • 40.126.32.72
  • 20.190.160.17
  • 40.126.32.74
  • 20.190.160.20
  • 40.126.32.136
  • 40.126.32.138
  • 40.126.32.68
  • 40.126.32.134
whitelisted
go.microsoft.com
  • 2.23.242.9
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
  • 51.104.136.2
  • 52.191.219.104
whitelisted
staticlnchr.c7x.dev
  • 172.67.68.214
  • 104.26.1.70
  • 104.26.0.70
unknown
dynamiclnchr.c7x.dev
  • 104.26.1.70
  • 172.67.68.214
  • 104.26.0.70
unknown

Threats

PID
Process
Class
Message
6528
javaw.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
6528
javaw.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
6528
javaw.exe
Misc activity
ET HUNTING Suspicious Windows Executable WriteProcessMemory
6528
javaw.exe
Misc activity
ET HUNTING Suspicious Windows Executable CreateRemoteThread
6528
javaw.exe
Misc activity
ET INFO Packed Executable Download
6528
javaw.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
6528
javaw.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
6528
javaw.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
6528
javaw.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
6528
javaw.exe
Misc activity
ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging)
No debug info