analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

JavaCrypt.exe

Full analysis: https://app.any.run/tasks/bf1c6a34-4b40-44d7-a44d-c522f967c884
Verdict: Malicious activity
Threats:

Hawkeye often gets installed in a bundle with other malware. This is a Trojan and keylogger that is used to retrieve private information such as passwords and login credentials. This is an advanced malware that features strong anti-evasion functions.

Analysis date: August 08, 2020, 08:19:20
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
stealer
keylogger
hawkeye
evasion
trojan
rat
njrat
bladabindi
predator
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

95D07B822B0EA4B36FB8F40D33208B29

SHA1:

A372D6E4161DD4FB76C9D174CC6A95982CF3D5F5

SHA256:

3932DE1E7B3DE5A2DB06E6CFA0AC3306AAA41F4ED6139D5CBF47E10BF69968BF

SSDEEP:

6144:8bwbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx994+YJI:AwQtqB5urTIoYWBQk1E+VF9mOx9W+X

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • HAWKEYE was detected

      • Windows Update.exe (PID: 2476)
    • Changes the autorun value in the registry

      • Windows Update.exe (PID: 2476)
      • Yandex.exe (PID: 2188)
    • Application was dropped or rewritten from another process

      • EBFile_1.exe (PID: 2524)
      • Yandex.exe (PID: 2188)
      • Server.exe (PID: 1916)
      • Server.exe (PID: 1512)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 2148)
      • vbc.exe (PID: 2336)
    • Writes to a start menu file

      • Yandex.exe (PID: 2188)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2760)
    • Uses Task Scheduler to run other applications

      • Yandex.exe (PID: 2188)
    • Connects to CnC server

      • Yandex.exe (PID: 2188)
    • NJRAT was detected

      • Yandex.exe (PID: 2188)
    • PREDATOR was detected

      • Windows Update.exe (PID: 2476)
  • SUSPICIOUS

    • Creates files in the user directory

      • JavaCrypt.exe (PID: 2704)
      • Windows Update.exe (PID: 2476)
      • Yandex.exe (PID: 2188)
      • EBFile_1.exe (PID: 2524)
    • Executable content was dropped or overwritten

      • JavaCrypt.exe (PID: 2704)
      • Windows Update.exe (PID: 2476)
      • Yandex.exe (PID: 2188)
      • EBFile_1.exe (PID: 2524)
    • Application launched itself

      • JavaCrypt.exe (PID: 2936)
    • Starts itself from another location

      • JavaCrypt.exe (PID: 2704)
      • EBFile_1.exe (PID: 2524)
    • Executes scripts

      • Windows Update.exe (PID: 2476)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 2336)
    • Executed via Task Scheduler

      • Server.exe (PID: 1512)
      • Server.exe (PID: 1916)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (46)
.exe | InstallShield setup (27)
.exe | Win64 Executable (generic) (17.3)
.dll | Win32 Dynamic Link Library (generic) (4.1)
.exe | Win32 Executable (generic) (2.8)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:08:08 07:59:27+02:00
PEType: PE32
LinkerVersion: 8
CodeSize: 629760
InitializedDataSize: 72704
UninitializedDataSize: -
EntryPoint: 0x9bb5e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 1.0.0.0
ProductVersionNumber: 1.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription: Microsoft
FileVersion: 1.0.0.0
InternalName: Microsoft.exe
LegalCopyright: Copyright © 2013
OriginalFileName: Microsoft.exe
ProductName: Microsoft
ProductVersion: 1.0.0.0
AssemblyVersion: 1.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 08-Aug-2020 05:59:27
FileDescription: Microsoft
FileVersion: 1.0.0.0
InternalName: Microsoft.exe
LegalCopyright: Copyright © 2013
OriginalFilename: Microsoft.exe
ProductName: Microsoft
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 08-Aug-2020 05:59:27
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00099B64
0x00099C00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.23943
.rsrc
0x0009C000
0x000119B4
0x00011A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.09092
.reloc
0x000AE000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.94474
2259
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
2.71419
744
Latin 1 / Western European
UNKNOWN
RT_ICON
3
2.53612
296
Latin 1 / Western European
UNKNOWN
RT_ICON
32512
2.47702
34
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
51
Monitored processes
11
Malicious processes
6
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start javacrypt.exe no specs javacrypt.exe #HAWKEYE windows update.exe ebfile_1.exe vbc.exe #NJRAT yandex.exe vbc.exe schtasks.exe no specs server.exe no specs server.exe no specs dw20.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2936"C:\Users\admin\AppData\Local\Temp\JavaCrypt.exe" C:\Users\admin\AppData\Local\Temp\JavaCrypt.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Microsoft
Exit code:
0
Version:
1.0.0.0
2704"C:\Users\admin\AppData\Local\Temp\JavaCrypt.exe" C:\Users\admin\AppData\Local\Temp\JavaCrypt.exe
JavaCrypt.exe
User:
admin
Integrity Level:
HIGH
Description:
Microsoft
Exit code:
0
Version:
1.0.0.0
2476"C:\Users\admin\AppData\Roaming\Windows Update.exe" C:\Users\admin\AppData\Roaming\Windows Update.exe
JavaCrypt.exe
User:
admin
Integrity Level:
HIGH
Description:
Microsoft
Version:
1.0.0.0
2524"C:\Users\admin\AppData\Local\Temp\EBFile_1.exe" C:\Users\admin\AppData\Local\Temp\EBFile_1.exe
Windows Update.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2148C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holdermail.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
Windows Update.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
2188"C:\Users\admin\AppData\Roaming\Yandex.exe" C:\Users\admin\AppData\Roaming\Yandex.exe
EBFile_1.exe
User:
admin
Integrity Level:
HIGH
2336C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\admin\AppData\Local\Temp\holderwb.txt"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
Windows Update.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
2760schtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\admin\AppData\Local\Temp/Server.exeC:\Windows\system32\schtasks.exeYandex.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1512C:\Users\admin\AppData\Local\Temp/Server.exe C:\Users\admin\AppData\Local\Temp\Server.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
1916C:\Users\admin\AppData\Local\Temp/Server.exe C:\Users\admin\AppData\Local\Temp\Server.exetaskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Total events
1 866
Read events
1 595
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
0
Text files
3
Unknown types
0

Dropped files

PID
Process
Filename
Type
2148vbc.exeC:\Users\admin\AppData\Local\Temp\holdermail.txt
MD5:
SHA256:
2336vbc.exeC:\Users\admin\AppData\Local\Temp\holderwb.txt
MD5:
SHA256:
2704JavaCrypt.exeC:\Users\admin\AppData\Local\Temp\SysInfo.txttext
MD5:74A95ADE90D8BB22B31E3AFF348200BC
SHA256:52537C6687C01DA234220EC9E014D0938BBDD4E6FD9362613BB2D74A5CD38CB4
2476Windows Update.exeC:\Users\admin\AppData\Roaming\WindowsUpdate.exeexecutable
MD5:95D07B822B0EA4B36FB8F40D33208B29
SHA256:3932DE1E7B3DE5A2DB06E6CFA0AC3306AAA41F4ED6139D5CBF47E10BF69968BF
2524EBFile_1.exeC:\Users\admin\AppData\Roaming\Yandex.exeexecutable
MD5:2B12D93B4EE55151AB6034032A1D41F0
SHA256:A84ED23925E9FEBE4CF07136BCF77DA9CD297A0EAB9C415C443522E2D06405F9
2188Yandex.exeC:\Users\admin\AppData\Local\Temp\Server.exeexecutable
MD5:2B12D93B4EE55151AB6034032A1D41F0
SHA256:A84ED23925E9FEBE4CF07136BCF77DA9CD297A0EAB9C415C443522E2D06405F9
2476Windows Update.exeC:\Users\admin\AppData\Local\Temp\EBFile_1.exeexecutable
MD5:2B12D93B4EE55151AB6034032A1D41F0
SHA256:A84ED23925E9FEBE4CF07136BCF77DA9CD297A0EAB9C415C443522E2D06405F9
2476Windows Update.exeC:\Users\admin\AppData\Roaming\pidloc.txttext
MD5:E9FAEE87A060C806E7234779CFF7B480
SHA256:CE744D98EF602BA5FE207C4C064DA0075A1BB9BF303E53CA86AF1025AD3AFBF3
2704JavaCrypt.exeC:\Users\admin\AppData\Roaming\Windows Update.exeexecutable
MD5:95D07B822B0EA4B36FB8F40D33208B29
SHA256:3932DE1E7B3DE5A2DB06E6CFA0AC3306AAA41F4ED6139D5CBF47E10BF69968BF
2188Yandex.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Yandex.exeexecutable
MD5:2B12D93B4EE55151AB6034032A1D41F0
SHA256:A84ED23925E9FEBE4CF07136BCF77DA9CD297A0EAB9C415C443522E2D06405F9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2476
Windows Update.exe
104.16.154.36:443
whatismyipaddress.com
Cloudflare Inc
US
shared
2476
Windows Update.exe
185.26.122.20:21
ftp20.hostland.ru
Hostland LTD
RU
malicious
2476
Windows Update.exe
104.16.154.36:80
whatismyipaddress.com
Cloudflare Inc
US
shared
2476
Windows Update.exe
185.26.122.20:34995
ftp20.hostland.ru
Hostland LTD
RU
malicious
2476
Windows Update.exe
185.26.122.20:36367
ftp20.hostland.ru
Hostland LTD
RU
malicious
2188
Yandex.exe
94.243.11.195:1355
MTS PJSC
RU
malicious

DNS requests

Domain
IP
Reputation
whatismyipaddress.com
  • 104.16.154.36
  • 104.16.155.36
shared
ftp20.hostland.ru
  • 185.26.122.20
malicious

Threats

PID
Process
Class
Message
2476
Windows Update.exe
Potential Corporate Privacy Violation
ET POLICY Known External IP Lookup Service Domain in SNI
2476
Windows Update.exe
Potential Corporate Privacy Violation
ET POLICY Known External IP Lookup Service Domain in SNI
2476
Windows Update.exe
A Network Trojan was detected
SPYWARE [PTsecurity] HawkEye / Predator Pain (IP Chck)
2476
Windows Update.exe
Generic Protocol Command Decode
SURICATA Applayer Detect protocol only one direction
2188
Yandex.exe
A Network Trojan was detected
MALWARE [PTsecurity] njRAT.Gen RAT outbound connection
2476
Windows Update.exe
A Network Trojan was detected
ET TROJAN Predator Pain Keylogger FTP
67 ETPRO signatures available at the full report
No debug info